]> git.proxmox.com Git - mirror_ubuntu-kernels.git/blame - mm/slub.c
kasan, slub: move kasan_poison_slab hook before page_address
[mirror_ubuntu-kernels.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
881db7fb
CL
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
18#include <linux/bitops.h>
19#include <linux/slab.h>
97d06609 20#include "slab.h"
7b3c3a50 21#include <linux/proc_fs.h>
81819f0f 22#include <linux/seq_file.h>
a79316c6 23#include <linux/kasan.h>
81819f0f
CL
24#include <linux/cpu.h>
25#include <linux/cpuset.h>
26#include <linux/mempolicy.h>
27#include <linux/ctype.h>
3ac7fe5a 28#include <linux/debugobjects.h>
81819f0f 29#include <linux/kallsyms.h>
b9049e23 30#include <linux/memory.h>
f8bd2258 31#include <linux/math64.h>
773ff60e 32#include <linux/fault-inject.h>
bfa71457 33#include <linux/stacktrace.h>
4de900b4 34#include <linux/prefetch.h>
2633d7a0 35#include <linux/memcontrol.h>
2482ddec 36#include <linux/random.h>
81819f0f 37
4a92379b
RK
38#include <trace/events/kmem.h>
39
072bb0aa
MG
40#include "internal.h"
41
81819f0f
CL
42/*
43 * Lock order:
18004c5d 44 * 1. slab_mutex (Global Mutex)
881db7fb
CL
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 47 *
18004c5d 48 * slab_mutex
881db7fb 49 *
18004c5d 50 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 54 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 55 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
881db7fb
CL
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
81819f0f
CL
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
81819f0f
CL
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
672bba3a
CL
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 87 * freed then the slab will show up again on the partial lists.
672bba3a
CL
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
81819f0f
CL
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
4b6f0750
CL
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
dfb4f096 109 * freelist that allows lockless access to
894b8788
CL
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
81819f0f
CL
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
894b8788 115 * the fast path and disables lockless freelists.
81819f0f
CL
116 */
117
af537b0a
CL
118static inline int kmem_cache_debug(struct kmem_cache *s)
119{
5577bd8a 120#ifdef CONFIG_SLUB_DEBUG
af537b0a 121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
5577bd8a 122#else
af537b0a 123 return 0;
5577bd8a 124#endif
af537b0a 125}
5577bd8a 126
117d54df 127void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be
JK
128{
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133}
134
345c905d
JK
135static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136{
137#ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139#else
140 return false;
141#endif
142}
143
81819f0f
CL
144/*
145 * Issues still to be resolved:
146 *
81819f0f
CL
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
81819f0f
CL
149 * - Variable sizing of the per node arrays
150 */
151
152/* Enable to test recovery from slab corruption on boot */
153#undef SLUB_RESILIENCY_TEST
154
b789ef51
CL
155/* Enable to log cmpxchg failures */
156#undef SLUB_DEBUG_CMPXCHG
157
2086d26a
CL
158/*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
76be8950 162#define MIN_PARTIAL 5
e95eed57 163
2086d26a
CL
164/*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 167 * sort the partial list by the number of objects in use.
2086d26a
CL
168 */
169#define MAX_PARTIAL 10
170
becfda68 171#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 172 SLAB_POISON | SLAB_STORE_USER)
672bba3a 173
149daaf3
LA
174/*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
fa5ec8a1 182/*
3de47213
DR
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
fa5ec8a1 186 */
3de47213 187#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 188
210b5c06
CG
189#define OO_SHIFT 16
190#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 191#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 192
81819f0f 193/* Internal SLUB flags */
d50112ed 194/* Poison object */
4fd0b46e 195#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 196/* Use cmpxchg_double */
4fd0b46e 197#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 198
02cbc874
CL
199/*
200 * Tracking user of a slab.
201 */
d6543e39 202#define TRACK_ADDRS_COUNT 16
02cbc874 203struct track {
ce71e27c 204 unsigned long addr; /* Called from address */
d6543e39
BG
205#ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207#endif
02cbc874
CL
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
211};
212
213enum track_item { TRACK_ALLOC, TRACK_FREE };
214
ab4d5ed5 215#ifdef CONFIG_SYSFS
81819f0f
CL
216static int sysfs_slab_add(struct kmem_cache *);
217static int sysfs_slab_alias(struct kmem_cache *, const char *);
107dab5c 218static void memcg_propagate_slab_attrs(struct kmem_cache *s);
bf5eb3de 219static void sysfs_slab_remove(struct kmem_cache *s);
81819f0f 220#else
0c710013
CL
221static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
107dab5c 224static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
bf5eb3de 225static inline void sysfs_slab_remove(struct kmem_cache *s) { }
81819f0f
CL
226#endif
227
4fdccdfb 228static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
229{
230#ifdef CONFIG_SLUB_STATS
88da03a6
CL
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
236#endif
237}
238
81819f0f
CL
239/********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
2482ddec
KC
243/*
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
247 */
248static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
250{
251#ifdef CONFIG_SLAB_FREELIST_HARDENED
252 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
253#else
254 return ptr;
255#endif
256}
257
258/* Returns the freelist pointer recorded at location ptr_addr. */
259static inline void *freelist_dereference(const struct kmem_cache *s,
260 void *ptr_addr)
261{
262 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
263 (unsigned long)ptr_addr);
264}
265
7656c72b
CL
266static inline void *get_freepointer(struct kmem_cache *s, void *object)
267{
2482ddec 268 return freelist_dereference(s, object + s->offset);
7656c72b
CL
269}
270
0ad9500e
ED
271static void prefetch_freepointer(const struct kmem_cache *s, void *object)
272{
0882ff91 273 prefetch(object + s->offset);
0ad9500e
ED
274}
275
1393d9a1
CL
276static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
277{
2482ddec 278 unsigned long freepointer_addr;
1393d9a1
CL
279 void *p;
280
922d566c
JK
281 if (!debug_pagealloc_enabled())
282 return get_freepointer(s, object);
283
2482ddec
KC
284 freepointer_addr = (unsigned long)object + s->offset;
285 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
286 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
287}
288
7656c72b
CL
289static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
290{
2482ddec
KC
291 unsigned long freeptr_addr = (unsigned long)object + s->offset;
292
ce6fa91b
AP
293#ifdef CONFIG_SLAB_FREELIST_HARDENED
294 BUG_ON(object == fp); /* naive detection of double free or corruption */
295#endif
296
2482ddec 297 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
298}
299
300/* Loop over all objects in a slab */
224a88be 301#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
302 for (__p = fixup_red_left(__s, __addr); \
303 __p < (__addr) + (__objects) * (__s)->size; \
304 __p += (__s)->size)
7656c72b 305
54266640 306#define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
d86bd1be
JK
307 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
308 __idx <= __objects; \
309 __p += (__s)->size, __idx++)
54266640 310
7656c72b 311/* Determine object index from a given position */
284b50dd 312static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
7656c72b
CL
313{
314 return (p - addr) / s->size;
315}
316
9736d2a9 317static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 318{
9736d2a9 319 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
320}
321
19af27af 322static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 323 unsigned int size)
834f3d11
CL
324{
325 struct kmem_cache_order_objects x = {
9736d2a9 326 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
327 };
328
329 return x;
330}
331
19af27af 332static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 333{
210b5c06 334 return x.x >> OO_SHIFT;
834f3d11
CL
335}
336
19af27af 337static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 338{
210b5c06 339 return x.x & OO_MASK;
834f3d11
CL
340}
341
881db7fb
CL
342/*
343 * Per slab locking using the pagelock
344 */
345static __always_inline void slab_lock(struct page *page)
346{
48c935ad 347 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
348 bit_spin_lock(PG_locked, &page->flags);
349}
350
351static __always_inline void slab_unlock(struct page *page)
352{
48c935ad 353 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
354 __bit_spin_unlock(PG_locked, &page->flags);
355}
356
1d07171c
CL
357/* Interrupts must be disabled (for the fallback code to work right) */
358static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
359 void *freelist_old, unsigned long counters_old,
360 void *freelist_new, unsigned long counters_new,
361 const char *n)
362{
363 VM_BUG_ON(!irqs_disabled());
2565409f
HC
364#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
365 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 366 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 367 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
368 freelist_old, counters_old,
369 freelist_new, counters_new))
6f6528a1 370 return true;
1d07171c
CL
371 } else
372#endif
373 {
374 slab_lock(page);
d0e0ac97
CG
375 if (page->freelist == freelist_old &&
376 page->counters == counters_old) {
1d07171c 377 page->freelist = freelist_new;
7d27a04b 378 page->counters = counters_new;
1d07171c 379 slab_unlock(page);
6f6528a1 380 return true;
1d07171c
CL
381 }
382 slab_unlock(page);
383 }
384
385 cpu_relax();
386 stat(s, CMPXCHG_DOUBLE_FAIL);
387
388#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 389 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
390#endif
391
6f6528a1 392 return false;
1d07171c
CL
393}
394
b789ef51
CL
395static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
396 void *freelist_old, unsigned long counters_old,
397 void *freelist_new, unsigned long counters_new,
398 const char *n)
399{
2565409f
HC
400#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
401 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 402 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 403 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
404 freelist_old, counters_old,
405 freelist_new, counters_new))
6f6528a1 406 return true;
b789ef51
CL
407 } else
408#endif
409 {
1d07171c
CL
410 unsigned long flags;
411
412 local_irq_save(flags);
881db7fb 413 slab_lock(page);
d0e0ac97
CG
414 if (page->freelist == freelist_old &&
415 page->counters == counters_old) {
b789ef51 416 page->freelist = freelist_new;
7d27a04b 417 page->counters = counters_new;
881db7fb 418 slab_unlock(page);
1d07171c 419 local_irq_restore(flags);
6f6528a1 420 return true;
b789ef51 421 }
881db7fb 422 slab_unlock(page);
1d07171c 423 local_irq_restore(flags);
b789ef51
CL
424 }
425
426 cpu_relax();
427 stat(s, CMPXCHG_DOUBLE_FAIL);
428
429#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 430 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
431#endif
432
6f6528a1 433 return false;
b789ef51
CL
434}
435
41ecc55b 436#ifdef CONFIG_SLUB_DEBUG
5f80b13a
CL
437/*
438 * Determine a map of object in use on a page.
439 *
881db7fb 440 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
441 * not vanish from under us.
442 */
443static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
444{
445 void *p;
446 void *addr = page_address(page);
447
448 for (p = page->freelist; p; p = get_freepointer(s, p))
449 set_bit(slab_index(p, s, addr), map);
450}
451
870b1fbb 452static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
453{
454 if (s->flags & SLAB_RED_ZONE)
455 return s->size - s->red_left_pad;
456
457 return s->size;
458}
459
460static inline void *restore_red_left(struct kmem_cache *s, void *p)
461{
462 if (s->flags & SLAB_RED_ZONE)
463 p -= s->red_left_pad;
464
465 return p;
466}
467
41ecc55b
CL
468/*
469 * Debug settings:
470 */
89d3c87e 471#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 472static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 473#else
d50112ed 474static slab_flags_t slub_debug;
f0630fff 475#endif
41ecc55b
CL
476
477static char *slub_debug_slabs;
fa5ec8a1 478static int disable_higher_order_debug;
41ecc55b 479
a79316c6
AR
480/*
481 * slub is about to manipulate internal object metadata. This memory lies
482 * outside the range of the allocated object, so accessing it would normally
483 * be reported by kasan as a bounds error. metadata_access_enable() is used
484 * to tell kasan that these accesses are OK.
485 */
486static inline void metadata_access_enable(void)
487{
488 kasan_disable_current();
489}
490
491static inline void metadata_access_disable(void)
492{
493 kasan_enable_current();
494}
495
81819f0f
CL
496/*
497 * Object debugging
498 */
d86bd1be
JK
499
500/* Verify that a pointer has an address that is valid within a slab page */
501static inline int check_valid_pointer(struct kmem_cache *s,
502 struct page *page, void *object)
503{
504 void *base;
505
506 if (!object)
507 return 1;
508
509 base = page_address(page);
510 object = restore_red_left(s, object);
511 if (object < base || object >= base + page->objects * s->size ||
512 (object - base) % s->size) {
513 return 0;
514 }
515
516 return 1;
517}
518
aa2efd5e
DT
519static void print_section(char *level, char *text, u8 *addr,
520 unsigned int length)
81819f0f 521{
a79316c6 522 metadata_access_enable();
aa2efd5e 523 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
ffc79d28 524 length, 1);
a79316c6 525 metadata_access_disable();
81819f0f
CL
526}
527
81819f0f
CL
528static struct track *get_track(struct kmem_cache *s, void *object,
529 enum track_item alloc)
530{
531 struct track *p;
532
533 if (s->offset)
534 p = object + s->offset + sizeof(void *);
535 else
536 p = object + s->inuse;
537
538 return p + alloc;
539}
540
541static void set_track(struct kmem_cache *s, void *object,
ce71e27c 542 enum track_item alloc, unsigned long addr)
81819f0f 543{
1a00df4a 544 struct track *p = get_track(s, object, alloc);
81819f0f 545
81819f0f 546 if (addr) {
d6543e39
BG
547#ifdef CONFIG_STACKTRACE
548 struct stack_trace trace;
549 int i;
550
551 trace.nr_entries = 0;
552 trace.max_entries = TRACK_ADDRS_COUNT;
553 trace.entries = p->addrs;
554 trace.skip = 3;
a79316c6 555 metadata_access_enable();
d6543e39 556 save_stack_trace(&trace);
a79316c6 557 metadata_access_disable();
d6543e39
BG
558
559 /* See rant in lockdep.c */
560 if (trace.nr_entries != 0 &&
561 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
562 trace.nr_entries--;
563
564 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
565 p->addrs[i] = 0;
566#endif
81819f0f
CL
567 p->addr = addr;
568 p->cpu = smp_processor_id();
88e4ccf2 569 p->pid = current->pid;
81819f0f
CL
570 p->when = jiffies;
571 } else
572 memset(p, 0, sizeof(struct track));
573}
574
81819f0f
CL
575static void init_tracking(struct kmem_cache *s, void *object)
576{
24922684
CL
577 if (!(s->flags & SLAB_STORE_USER))
578 return;
579
ce71e27c
EGM
580 set_track(s, object, TRACK_FREE, 0UL);
581 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
582}
583
86609d33 584static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
585{
586 if (!t->addr)
587 return;
588
f9f58285 589 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 590 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
d6543e39
BG
591#ifdef CONFIG_STACKTRACE
592 {
593 int i;
594 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
595 if (t->addrs[i])
f9f58285 596 pr_err("\t%pS\n", (void *)t->addrs[i]);
d6543e39
BG
597 else
598 break;
599 }
600#endif
24922684
CL
601}
602
603static void print_tracking(struct kmem_cache *s, void *object)
604{
86609d33 605 unsigned long pr_time = jiffies;
24922684
CL
606 if (!(s->flags & SLAB_STORE_USER))
607 return;
608
86609d33
CP
609 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
610 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
611}
612
613static void print_page_info(struct page *page)
614{
f9f58285 615 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
d0e0ac97 616 page, page->objects, page->inuse, page->freelist, page->flags);
24922684
CL
617
618}
619
620static void slab_bug(struct kmem_cache *s, char *fmt, ...)
621{
ecc42fbe 622 struct va_format vaf;
24922684 623 va_list args;
24922684
CL
624
625 va_start(args, fmt);
ecc42fbe
FF
626 vaf.fmt = fmt;
627 vaf.va = &args;
f9f58285 628 pr_err("=============================================================================\n");
ecc42fbe 629 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 630 pr_err("-----------------------------------------------------------------------------\n\n");
645df230 631
373d4d09 632 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
ecc42fbe 633 va_end(args);
81819f0f
CL
634}
635
24922684
CL
636static void slab_fix(struct kmem_cache *s, char *fmt, ...)
637{
ecc42fbe 638 struct va_format vaf;
24922684 639 va_list args;
24922684
CL
640
641 va_start(args, fmt);
ecc42fbe
FF
642 vaf.fmt = fmt;
643 vaf.va = &args;
644 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 645 va_end(args);
24922684
CL
646}
647
648static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
649{
650 unsigned int off; /* Offset of last byte */
a973e9dd 651 u8 *addr = page_address(page);
24922684
CL
652
653 print_tracking(s, p);
654
655 print_page_info(page);
656
f9f58285
FF
657 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
658 p, p - addr, get_freepointer(s, p));
24922684 659
d86bd1be 660 if (s->flags & SLAB_RED_ZONE)
aa2efd5e
DT
661 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
662 s->red_left_pad);
d86bd1be 663 else if (p > addr + 16)
aa2efd5e 664 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 665
aa2efd5e 666 print_section(KERN_ERR, "Object ", p,
1b473f29 667 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 668 if (s->flags & SLAB_RED_ZONE)
aa2efd5e 669 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 670 s->inuse - s->object_size);
81819f0f 671
81819f0f
CL
672 if (s->offset)
673 off = s->offset + sizeof(void *);
674 else
675 off = s->inuse;
676
24922684 677 if (s->flags & SLAB_STORE_USER)
81819f0f 678 off += 2 * sizeof(struct track);
81819f0f 679
80a9201a
AP
680 off += kasan_metadata_size(s);
681
d86bd1be 682 if (off != size_from_object(s))
81819f0f 683 /* Beginning of the filler is the free pointer */
aa2efd5e
DT
684 print_section(KERN_ERR, "Padding ", p + off,
685 size_from_object(s) - off);
24922684
CL
686
687 dump_stack();
81819f0f
CL
688}
689
75c66def 690void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
691 u8 *object, char *reason)
692{
3dc50637 693 slab_bug(s, "%s", reason);
24922684 694 print_trailer(s, page, object);
81819f0f
CL
695}
696
a38965bf 697static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 698 const char *fmt, ...)
81819f0f
CL
699{
700 va_list args;
701 char buf[100];
702
24922684
CL
703 va_start(args, fmt);
704 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 705 va_end(args);
3dc50637 706 slab_bug(s, "%s", buf);
24922684 707 print_page_info(page);
81819f0f
CL
708 dump_stack();
709}
710
f7cb1933 711static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f
CL
712{
713 u8 *p = object;
714
d86bd1be
JK
715 if (s->flags & SLAB_RED_ZONE)
716 memset(p - s->red_left_pad, val, s->red_left_pad);
717
81819f0f 718 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
719 memset(p, POISON_FREE, s->object_size - 1);
720 p[s->object_size - 1] = POISON_END;
81819f0f
CL
721 }
722
723 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 724 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
725}
726
24922684
CL
727static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
728 void *from, void *to)
729{
730 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
731 memset(from, data, to - from);
732}
733
734static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
735 u8 *object, char *what,
06428780 736 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
737{
738 u8 *fault;
739 u8 *end;
740
a79316c6 741 metadata_access_enable();
79824820 742 fault = memchr_inv(start, value, bytes);
a79316c6 743 metadata_access_disable();
24922684
CL
744 if (!fault)
745 return 1;
746
747 end = start + bytes;
748 while (end > fault && end[-1] == value)
749 end--;
750
751 slab_bug(s, "%s overwritten", what);
f9f58285 752 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
24922684
CL
753 fault, end - 1, fault[0], value);
754 print_trailer(s, page, object);
755
756 restore_bytes(s, what, value, fault, end);
757 return 0;
81819f0f
CL
758}
759
81819f0f
CL
760/*
761 * Object layout:
762 *
763 * object address
764 * Bytes of the object to be managed.
765 * If the freepointer may overlay the object then the free
766 * pointer is the first word of the object.
672bba3a 767 *
81819f0f
CL
768 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
769 * 0xa5 (POISON_END)
770 *
3b0efdfa 771 * object + s->object_size
81819f0f 772 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 773 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 774 * object_size == inuse.
672bba3a 775 *
81819f0f
CL
776 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
777 * 0xcc (RED_ACTIVE) for objects in use.
778 *
779 * object + s->inuse
672bba3a
CL
780 * Meta data starts here.
781 *
81819f0f
CL
782 * A. Free pointer (if we cannot overwrite object on free)
783 * B. Tracking data for SLAB_STORE_USER
672bba3a 784 * C. Padding to reach required alignment boundary or at mininum
6446faa2 785 * one word if debugging is on to be able to detect writes
672bba3a
CL
786 * before the word boundary.
787 *
788 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
789 *
790 * object + s->size
672bba3a 791 * Nothing is used beyond s->size.
81819f0f 792 *
3b0efdfa 793 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 794 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
795 * may be used with merged slabcaches.
796 */
797
81819f0f
CL
798static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
799{
800 unsigned long off = s->inuse; /* The end of info */
801
802 if (s->offset)
803 /* Freepointer is placed after the object. */
804 off += sizeof(void *);
805
806 if (s->flags & SLAB_STORE_USER)
807 /* We also have user information there */
808 off += 2 * sizeof(struct track);
809
80a9201a
AP
810 off += kasan_metadata_size(s);
811
d86bd1be 812 if (size_from_object(s) == off)
81819f0f
CL
813 return 1;
814
24922684 815 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 816 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
817}
818
39b26464 819/* Check the pad bytes at the end of a slab page */
81819f0f
CL
820static int slab_pad_check(struct kmem_cache *s, struct page *page)
821{
24922684
CL
822 u8 *start;
823 u8 *fault;
824 u8 *end;
5d682681 825 u8 *pad;
24922684
CL
826 int length;
827 int remainder;
81819f0f
CL
828
829 if (!(s->flags & SLAB_POISON))
830 return 1;
831
a973e9dd 832 start = page_address(page);
9736d2a9 833 length = PAGE_SIZE << compound_order(page);
39b26464
CL
834 end = start + length;
835 remainder = length % s->size;
81819f0f
CL
836 if (!remainder)
837 return 1;
838
5d682681 839 pad = end - remainder;
a79316c6 840 metadata_access_enable();
5d682681 841 fault = memchr_inv(pad, POISON_INUSE, remainder);
a79316c6 842 metadata_access_disable();
24922684
CL
843 if (!fault)
844 return 1;
845 while (end > fault && end[-1] == POISON_INUSE)
846 end--;
847
848 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
5d682681 849 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 850
5d682681 851 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 852 return 0;
81819f0f
CL
853}
854
855static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 856 void *object, u8 val)
81819f0f
CL
857{
858 u8 *p = object;
3b0efdfa 859 u8 *endobject = object + s->object_size;
81819f0f
CL
860
861 if (s->flags & SLAB_RED_ZONE) {
d86bd1be
JK
862 if (!check_bytes_and_report(s, page, object, "Redzone",
863 object - s->red_left_pad, val, s->red_left_pad))
864 return 0;
865
24922684 866 if (!check_bytes_and_report(s, page, object, "Redzone",
3b0efdfa 867 endobject, val, s->inuse - s->object_size))
81819f0f 868 return 0;
81819f0f 869 } else {
3b0efdfa 870 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 871 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
872 endobject, POISON_INUSE,
873 s->inuse - s->object_size);
3adbefee 874 }
81819f0f
CL
875 }
876
877 if (s->flags & SLAB_POISON) {
f7cb1933 878 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 879 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 880 POISON_FREE, s->object_size - 1) ||
24922684 881 !check_bytes_and_report(s, page, p, "Poison",
3b0efdfa 882 p + s->object_size - 1, POISON_END, 1)))
81819f0f 883 return 0;
81819f0f
CL
884 /*
885 * check_pad_bytes cleans up on its own.
886 */
887 check_pad_bytes(s, page, p);
888 }
889
f7cb1933 890 if (!s->offset && val == SLUB_RED_ACTIVE)
81819f0f
CL
891 /*
892 * Object and freepointer overlap. Cannot check
893 * freepointer while object is allocated.
894 */
895 return 1;
896
897 /* Check free pointer validity */
898 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
899 object_err(s, page, p, "Freepointer corrupt");
900 /*
9f6c708e 901 * No choice but to zap it and thus lose the remainder
81819f0f 902 * of the free objects in this slab. May cause
672bba3a 903 * another error because the object count is now wrong.
81819f0f 904 */
a973e9dd 905 set_freepointer(s, p, NULL);
81819f0f
CL
906 return 0;
907 }
908 return 1;
909}
910
911static int check_slab(struct kmem_cache *s, struct page *page)
912{
39b26464
CL
913 int maxobj;
914
81819f0f
CL
915 VM_BUG_ON(!irqs_disabled());
916
917 if (!PageSlab(page)) {
24922684 918 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
919 return 0;
920 }
39b26464 921
9736d2a9 922 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
923 if (page->objects > maxobj) {
924 slab_err(s, page, "objects %u > max %u",
f6edde9c 925 page->objects, maxobj);
39b26464
CL
926 return 0;
927 }
928 if (page->inuse > page->objects) {
24922684 929 slab_err(s, page, "inuse %u > max %u",
f6edde9c 930 page->inuse, page->objects);
81819f0f
CL
931 return 0;
932 }
933 /* Slab_pad_check fixes things up after itself */
934 slab_pad_check(s, page);
935 return 1;
936}
937
938/*
672bba3a
CL
939 * Determine if a certain object on a page is on the freelist. Must hold the
940 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
941 */
942static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
943{
944 int nr = 0;
881db7fb 945 void *fp;
81819f0f 946 void *object = NULL;
f6edde9c 947 int max_objects;
81819f0f 948
881db7fb 949 fp = page->freelist;
39b26464 950 while (fp && nr <= page->objects) {
81819f0f
CL
951 if (fp == search)
952 return 1;
953 if (!check_valid_pointer(s, page, fp)) {
954 if (object) {
955 object_err(s, page, object,
956 "Freechain corrupt");
a973e9dd 957 set_freepointer(s, object, NULL);
81819f0f 958 } else {
24922684 959 slab_err(s, page, "Freepointer corrupt");
a973e9dd 960 page->freelist = NULL;
39b26464 961 page->inuse = page->objects;
24922684 962 slab_fix(s, "Freelist cleared");
81819f0f
CL
963 return 0;
964 }
965 break;
966 }
967 object = fp;
968 fp = get_freepointer(s, object);
969 nr++;
970 }
971
9736d2a9 972 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
973 if (max_objects > MAX_OBJS_PER_PAGE)
974 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
975
976 if (page->objects != max_objects) {
756a025f
JP
977 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
978 page->objects, max_objects);
224a88be
CL
979 page->objects = max_objects;
980 slab_fix(s, "Number of objects adjusted.");
981 }
39b26464 982 if (page->inuse != page->objects - nr) {
756a025f
JP
983 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
984 page->inuse, page->objects - nr);
39b26464 985 page->inuse = page->objects - nr;
24922684 986 slab_fix(s, "Object count adjusted.");
81819f0f
CL
987 }
988 return search == NULL;
989}
990
0121c619
CL
991static void trace(struct kmem_cache *s, struct page *page, void *object,
992 int alloc)
3ec09742
CL
993{
994 if (s->flags & SLAB_TRACE) {
f9f58285 995 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
996 s->name,
997 alloc ? "alloc" : "free",
998 object, page->inuse,
999 page->freelist);
1000
1001 if (!alloc)
aa2efd5e 1002 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1003 s->object_size);
3ec09742
CL
1004
1005 dump_stack();
1006 }
1007}
1008
643b1138 1009/*
672bba3a 1010 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1011 */
5cc6eee8
CL
1012static void add_full(struct kmem_cache *s,
1013 struct kmem_cache_node *n, struct page *page)
643b1138 1014{
5cc6eee8
CL
1015 if (!(s->flags & SLAB_STORE_USER))
1016 return;
1017
255d0884 1018 lockdep_assert_held(&n->list_lock);
643b1138 1019 list_add(&page->lru, &n->full);
643b1138
CL
1020}
1021
c65c1877 1022static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1023{
643b1138
CL
1024 if (!(s->flags & SLAB_STORE_USER))
1025 return;
1026
255d0884 1027 lockdep_assert_held(&n->list_lock);
643b1138 1028 list_del(&page->lru);
643b1138
CL
1029}
1030
0f389ec6
CL
1031/* Tracking of the number of slabs for debugging purposes */
1032static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1033{
1034 struct kmem_cache_node *n = get_node(s, node);
1035
1036 return atomic_long_read(&n->nr_slabs);
1037}
1038
26c02cf0
AB
1039static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1040{
1041 return atomic_long_read(&n->nr_slabs);
1042}
1043
205ab99d 1044static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1045{
1046 struct kmem_cache_node *n = get_node(s, node);
1047
1048 /*
1049 * May be called early in order to allocate a slab for the
1050 * kmem_cache_node structure. Solve the chicken-egg
1051 * dilemma by deferring the increment of the count during
1052 * bootstrap (see early_kmem_cache_node_alloc).
1053 */
338b2642 1054 if (likely(n)) {
0f389ec6 1055 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1056 atomic_long_add(objects, &n->total_objects);
1057 }
0f389ec6 1058}
205ab99d 1059static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1060{
1061 struct kmem_cache_node *n = get_node(s, node);
1062
1063 atomic_long_dec(&n->nr_slabs);
205ab99d 1064 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1065}
1066
1067/* Object debug checks for alloc/free paths */
3ec09742
CL
1068static void setup_object_debug(struct kmem_cache *s, struct page *page,
1069 void *object)
1070{
1071 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1072 return;
1073
f7cb1933 1074 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1075 init_tracking(s, object);
1076}
1077
a7101224
AK
1078static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1079{
1080 if (!(s->flags & SLAB_POISON))
1081 return;
1082
1083 metadata_access_enable();
1084 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1085 metadata_access_disable();
1086}
1087
becfda68 1088static inline int alloc_consistency_checks(struct kmem_cache *s,
d0e0ac97 1089 struct page *page,
ce71e27c 1090 void *object, unsigned long addr)
81819f0f
CL
1091{
1092 if (!check_slab(s, page))
becfda68 1093 return 0;
81819f0f 1094
81819f0f
CL
1095 if (!check_valid_pointer(s, page, object)) {
1096 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1097 return 0;
81819f0f
CL
1098 }
1099
f7cb1933 1100 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1101 return 0;
1102
1103 return 1;
1104}
1105
1106static noinline int alloc_debug_processing(struct kmem_cache *s,
1107 struct page *page,
1108 void *object, unsigned long addr)
1109{
1110 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1111 if (!alloc_consistency_checks(s, page, object, addr))
1112 goto bad;
1113 }
81819f0f 1114
3ec09742
CL
1115 /* Success perform special debug activities for allocs */
1116 if (s->flags & SLAB_STORE_USER)
1117 set_track(s, object, TRACK_ALLOC, addr);
1118 trace(s, page, object, 1);
f7cb1933 1119 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1120 return 1;
3ec09742 1121
81819f0f
CL
1122bad:
1123 if (PageSlab(page)) {
1124 /*
1125 * If this is a slab page then lets do the best we can
1126 * to avoid issues in the future. Marking all objects
672bba3a 1127 * as used avoids touching the remaining objects.
81819f0f 1128 */
24922684 1129 slab_fix(s, "Marking all objects used");
39b26464 1130 page->inuse = page->objects;
a973e9dd 1131 page->freelist = NULL;
81819f0f
CL
1132 }
1133 return 0;
1134}
1135
becfda68
LA
1136static inline int free_consistency_checks(struct kmem_cache *s,
1137 struct page *page, void *object, unsigned long addr)
81819f0f 1138{
81819f0f 1139 if (!check_valid_pointer(s, page, object)) {
70d71228 1140 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1141 return 0;
81819f0f
CL
1142 }
1143
1144 if (on_freelist(s, page, object)) {
24922684 1145 object_err(s, page, object, "Object already free");
becfda68 1146 return 0;
81819f0f
CL
1147 }
1148
f7cb1933 1149 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1150 return 0;
81819f0f 1151
1b4f59e3 1152 if (unlikely(s != page->slab_cache)) {
3adbefee 1153 if (!PageSlab(page)) {
756a025f
JP
1154 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1155 object);
1b4f59e3 1156 } else if (!page->slab_cache) {
f9f58285
FF
1157 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1158 object);
70d71228 1159 dump_stack();
06428780 1160 } else
24922684
CL
1161 object_err(s, page, object,
1162 "page slab pointer corrupt.");
becfda68
LA
1163 return 0;
1164 }
1165 return 1;
1166}
1167
1168/* Supports checking bulk free of a constructed freelist */
1169static noinline int free_debug_processing(
1170 struct kmem_cache *s, struct page *page,
1171 void *head, void *tail, int bulk_cnt,
1172 unsigned long addr)
1173{
1174 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1175 void *object = head;
1176 int cnt = 0;
1177 unsigned long uninitialized_var(flags);
1178 int ret = 0;
1179
1180 spin_lock_irqsave(&n->list_lock, flags);
1181 slab_lock(page);
1182
1183 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1184 if (!check_slab(s, page))
1185 goto out;
1186 }
1187
1188next_object:
1189 cnt++;
1190
1191 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1192 if (!free_consistency_checks(s, page, object, addr))
1193 goto out;
81819f0f 1194 }
3ec09742 1195
3ec09742
CL
1196 if (s->flags & SLAB_STORE_USER)
1197 set_track(s, object, TRACK_FREE, addr);
1198 trace(s, page, object, 0);
81084651 1199 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1200 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1201
1202 /* Reached end of constructed freelist yet? */
1203 if (object != tail) {
1204 object = get_freepointer(s, object);
1205 goto next_object;
1206 }
804aa132
LA
1207 ret = 1;
1208
5c2e4bbb 1209out:
81084651
JDB
1210 if (cnt != bulk_cnt)
1211 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1212 bulk_cnt, cnt);
1213
881db7fb 1214 slab_unlock(page);
282acb43 1215 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1216 if (!ret)
1217 slab_fix(s, "Object at 0x%p not freed", object);
1218 return ret;
81819f0f
CL
1219}
1220
41ecc55b
CL
1221static int __init setup_slub_debug(char *str)
1222{
f0630fff
CL
1223 slub_debug = DEBUG_DEFAULT_FLAGS;
1224 if (*str++ != '=' || !*str)
1225 /*
1226 * No options specified. Switch on full debugging.
1227 */
1228 goto out;
1229
1230 if (*str == ',')
1231 /*
1232 * No options but restriction on slabs. This means full
1233 * debugging for slabs matching a pattern.
1234 */
1235 goto check_slabs;
1236
1237 slub_debug = 0;
1238 if (*str == '-')
1239 /*
1240 * Switch off all debugging measures.
1241 */
1242 goto out;
1243
1244 /*
1245 * Determine which debug features should be switched on
1246 */
06428780 1247 for (; *str && *str != ','; str++) {
f0630fff
CL
1248 switch (tolower(*str)) {
1249 case 'f':
becfda68 1250 slub_debug |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1251 break;
1252 case 'z':
1253 slub_debug |= SLAB_RED_ZONE;
1254 break;
1255 case 'p':
1256 slub_debug |= SLAB_POISON;
1257 break;
1258 case 'u':
1259 slub_debug |= SLAB_STORE_USER;
1260 break;
1261 case 't':
1262 slub_debug |= SLAB_TRACE;
1263 break;
4c13dd3b
DM
1264 case 'a':
1265 slub_debug |= SLAB_FAILSLAB;
1266 break;
08303a73
CA
1267 case 'o':
1268 /*
1269 * Avoid enabling debugging on caches if its minimum
1270 * order would increase as a result.
1271 */
1272 disable_higher_order_debug = 1;
1273 break;
f0630fff 1274 default:
f9f58285
FF
1275 pr_err("slub_debug option '%c' unknown. skipped\n",
1276 *str);
f0630fff 1277 }
41ecc55b
CL
1278 }
1279
f0630fff 1280check_slabs:
41ecc55b
CL
1281 if (*str == ',')
1282 slub_debug_slabs = str + 1;
f0630fff 1283out:
41ecc55b
CL
1284 return 1;
1285}
1286
1287__setup("slub_debug", setup_slub_debug);
1288
c5fd3ca0
AT
1289/*
1290 * kmem_cache_flags - apply debugging options to the cache
1291 * @object_size: the size of an object without meta data
1292 * @flags: flags to set
1293 * @name: name of the cache
1294 * @ctor: constructor function
1295 *
1296 * Debug option(s) are applied to @flags. In addition to the debug
1297 * option(s), if a slab name (or multiple) is specified i.e.
1298 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1299 * then only the select slabs will receive the debug option(s).
1300 */
0293d1fd 1301slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1302 slab_flags_t flags, const char *name,
51cc5068 1303 void (*ctor)(void *))
41ecc55b 1304{
c5fd3ca0
AT
1305 char *iter;
1306 size_t len;
1307
1308 /* If slub_debug = 0, it folds into the if conditional. */
1309 if (!slub_debug_slabs)
1310 return flags | slub_debug;
1311
1312 len = strlen(name);
1313 iter = slub_debug_slabs;
1314 while (*iter) {
1315 char *end, *glob;
1316 size_t cmplen;
1317
1318 end = strchr(iter, ',');
1319 if (!end)
1320 end = iter + strlen(iter);
1321
1322 glob = strnchr(iter, end - iter, '*');
1323 if (glob)
1324 cmplen = glob - iter;
1325 else
1326 cmplen = max_t(size_t, len, (end - iter));
1327
1328 if (!strncmp(name, iter, cmplen)) {
1329 flags |= slub_debug;
1330 break;
1331 }
1332
1333 if (!*end)
1334 break;
1335 iter = end + 1;
1336 }
ba0268a8
CL
1337
1338 return flags;
41ecc55b 1339}
b4a64718 1340#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1341static inline void setup_object_debug(struct kmem_cache *s,
1342 struct page *page, void *object) {}
a7101224
AK
1343static inline void setup_page_debug(struct kmem_cache *s,
1344 void *addr, int order) {}
41ecc55b 1345
3ec09742 1346static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1347 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1348
282acb43 1349static inline int free_debug_processing(
81084651
JDB
1350 struct kmem_cache *s, struct page *page,
1351 void *head, void *tail, int bulk_cnt,
282acb43 1352 unsigned long addr) { return 0; }
41ecc55b 1353
41ecc55b
CL
1354static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1355 { return 1; }
1356static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1357 void *object, u8 val) { return 1; }
5cc6eee8
CL
1358static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1359 struct page *page) {}
c65c1877
PZ
1360static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1361 struct page *page) {}
0293d1fd 1362slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1363 slab_flags_t flags, const char *name,
51cc5068 1364 void (*ctor)(void *))
ba0268a8
CL
1365{
1366 return flags;
1367}
41ecc55b 1368#define slub_debug 0
0f389ec6 1369
fdaa45e9
IM
1370#define disable_higher_order_debug 0
1371
0f389ec6
CL
1372static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1373 { return 0; }
26c02cf0
AB
1374static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1375 { return 0; }
205ab99d
CL
1376static inline void inc_slabs_node(struct kmem_cache *s, int node,
1377 int objects) {}
1378static inline void dec_slabs_node(struct kmem_cache *s, int node,
1379 int objects) {}
7d550c56 1380
02e72cc6
AR
1381#endif /* CONFIG_SLUB_DEBUG */
1382
1383/*
1384 * Hooks for other subsystems that check memory allocations. In a typical
1385 * production configuration these hooks all should produce no code at all.
1386 */
0116523c 1387static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1388{
53128245 1389 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1390 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1391 kmemleak_alloc(ptr, size, 1, flags);
53128245 1392 return ptr;
d56791b3
RB
1393}
1394
ee3ce779 1395static __always_inline void kfree_hook(void *x)
d56791b3
RB
1396{
1397 kmemleak_free(x);
ee3ce779 1398 kasan_kfree_large(x, _RET_IP_);
d56791b3
RB
1399}
1400
c3895391 1401static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
d56791b3
RB
1402{
1403 kmemleak_free_recursive(x, s->flags);
7d550c56 1404
02e72cc6
AR
1405 /*
1406 * Trouble is that we may no longer disable interrupts in the fast path
1407 * So in order to make the debug calls that expect irqs to be
1408 * disabled we need to disable interrupts temporarily.
1409 */
4675ff05 1410#ifdef CONFIG_LOCKDEP
02e72cc6
AR
1411 {
1412 unsigned long flags;
1413
1414 local_irq_save(flags);
02e72cc6
AR
1415 debug_check_no_locks_freed(x, s->object_size);
1416 local_irq_restore(flags);
1417 }
1418#endif
1419 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1420 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1421
c3895391
AK
1422 /* KASAN might put x into memory quarantine, delaying its reuse */
1423 return kasan_slab_free(s, x, _RET_IP_);
02e72cc6 1424}
205ab99d 1425
c3895391
AK
1426static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1427 void **head, void **tail)
81084651
JDB
1428{
1429/*
1430 * Compiler cannot detect this function can be removed if slab_free_hook()
1431 * evaluates to nothing. Thus, catch all relevant config debug options here.
1432 */
4675ff05 1433#if defined(CONFIG_LOCKDEP) || \
81084651
JDB
1434 defined(CONFIG_DEBUG_KMEMLEAK) || \
1435 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1436 defined(CONFIG_KASAN)
1437
c3895391
AK
1438 void *object;
1439 void *next = *head;
1440 void *old_tail = *tail ? *tail : *head;
1441
1442 /* Head and tail of the reconstructed freelist */
1443 *head = NULL;
1444 *tail = NULL;
81084651
JDB
1445
1446 do {
c3895391
AK
1447 object = next;
1448 next = get_freepointer(s, object);
1449 /* If object's reuse doesn't have to be delayed */
1450 if (!slab_free_hook(s, object)) {
1451 /* Move object to the new freelist */
1452 set_freepointer(s, object, *head);
1453 *head = object;
1454 if (!*tail)
1455 *tail = object;
1456 }
1457 } while (object != old_tail);
1458
1459 if (*head == *tail)
1460 *tail = NULL;
1461
1462 return *head != NULL;
1463#else
1464 return true;
81084651
JDB
1465#endif
1466}
1467
4d176711 1468static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1469 void *object)
1470{
1471 setup_object_debug(s, page, object);
4d176711 1472 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1473 if (unlikely(s->ctor)) {
1474 kasan_unpoison_object_data(s, object);
1475 s->ctor(object);
1476 kasan_poison_object_data(s, object);
1477 }
4d176711 1478 return object;
588f8ba9
TG
1479}
1480
81819f0f
CL
1481/*
1482 * Slab allocation and freeing
1483 */
5dfb4175
VD
1484static inline struct page *alloc_slab_page(struct kmem_cache *s,
1485 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1486{
5dfb4175 1487 struct page *page;
19af27af 1488 unsigned int order = oo_order(oo);
65c3376a 1489
2154a336 1490 if (node == NUMA_NO_NODE)
5dfb4175 1491 page = alloc_pages(flags, order);
65c3376a 1492 else
96db800f 1493 page = __alloc_pages_node(node, flags, order);
5dfb4175 1494
f3ccb2c4
VD
1495 if (page && memcg_charge_slab(page, flags, order, s)) {
1496 __free_pages(page, order);
1497 page = NULL;
1498 }
5dfb4175
VD
1499
1500 return page;
65c3376a
CL
1501}
1502
210e7a43
TG
1503#ifdef CONFIG_SLAB_FREELIST_RANDOM
1504/* Pre-initialize the random sequence cache */
1505static int init_cache_random_seq(struct kmem_cache *s)
1506{
19af27af 1507 unsigned int count = oo_objects(s->oo);
210e7a43 1508 int err;
210e7a43 1509
a810007a
SR
1510 /* Bailout if already initialised */
1511 if (s->random_seq)
1512 return 0;
1513
210e7a43
TG
1514 err = cache_random_seq_create(s, count, GFP_KERNEL);
1515 if (err) {
1516 pr_err("SLUB: Unable to initialize free list for %s\n",
1517 s->name);
1518 return err;
1519 }
1520
1521 /* Transform to an offset on the set of pages */
1522 if (s->random_seq) {
19af27af
AD
1523 unsigned int i;
1524
210e7a43
TG
1525 for (i = 0; i < count; i++)
1526 s->random_seq[i] *= s->size;
1527 }
1528 return 0;
1529}
1530
1531/* Initialize each random sequence freelist per cache */
1532static void __init init_freelist_randomization(void)
1533{
1534 struct kmem_cache *s;
1535
1536 mutex_lock(&slab_mutex);
1537
1538 list_for_each_entry(s, &slab_caches, list)
1539 init_cache_random_seq(s);
1540
1541 mutex_unlock(&slab_mutex);
1542}
1543
1544/* Get the next entry on the pre-computed freelist randomized */
1545static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1546 unsigned long *pos, void *start,
1547 unsigned long page_limit,
1548 unsigned long freelist_count)
1549{
1550 unsigned int idx;
1551
1552 /*
1553 * If the target page allocation failed, the number of objects on the
1554 * page might be smaller than the usual size defined by the cache.
1555 */
1556 do {
1557 idx = s->random_seq[*pos];
1558 *pos += 1;
1559 if (*pos >= freelist_count)
1560 *pos = 0;
1561 } while (unlikely(idx >= page_limit));
1562
1563 return (char *)start + idx;
1564}
1565
1566/* Shuffle the single linked freelist based on a random pre-computed sequence */
1567static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1568{
1569 void *start;
1570 void *cur;
1571 void *next;
1572 unsigned long idx, pos, page_limit, freelist_count;
1573
1574 if (page->objects < 2 || !s->random_seq)
1575 return false;
1576
1577 freelist_count = oo_objects(s->oo);
1578 pos = get_random_int() % freelist_count;
1579
1580 page_limit = page->objects * s->size;
1581 start = fixup_red_left(s, page_address(page));
1582
1583 /* First entry is used as the base of the freelist */
1584 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1585 freelist_count);
4d176711 1586 cur = setup_object(s, page, cur);
210e7a43
TG
1587 page->freelist = cur;
1588
1589 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1590 next = next_freelist_entry(s, page, &pos, start, page_limit,
1591 freelist_count);
4d176711 1592 next = setup_object(s, page, next);
210e7a43
TG
1593 set_freepointer(s, cur, next);
1594 cur = next;
1595 }
210e7a43
TG
1596 set_freepointer(s, cur, NULL);
1597
1598 return true;
1599}
1600#else
1601static inline int init_cache_random_seq(struct kmem_cache *s)
1602{
1603 return 0;
1604}
1605static inline void init_freelist_randomization(void) { }
1606static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1607{
1608 return false;
1609}
1610#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1611
81819f0f
CL
1612static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1613{
06428780 1614 struct page *page;
834f3d11 1615 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1616 gfp_t alloc_gfp;
4d176711 1617 void *start, *p, *next;
588f8ba9 1618 int idx, order;
210e7a43 1619 bool shuffle;
81819f0f 1620
7e0528da
CL
1621 flags &= gfp_allowed_mask;
1622
d0164adc 1623 if (gfpflags_allow_blocking(flags))
7e0528da
CL
1624 local_irq_enable();
1625
b7a49f0d 1626 flags |= s->allocflags;
e12ba74d 1627
ba52270d
PE
1628 /*
1629 * Let the initial higher-order allocation fail under memory pressure
1630 * so we fall-back to the minimum order allocation.
1631 */
1632 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1633 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1634 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1635
5dfb4175 1636 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1637 if (unlikely(!page)) {
1638 oo = s->min;
80c3a998 1639 alloc_gfp = flags;
65c3376a
CL
1640 /*
1641 * Allocation may have failed due to fragmentation.
1642 * Try a lower order alloc if possible
1643 */
5dfb4175 1644 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1645 if (unlikely(!page))
1646 goto out;
1647 stat(s, ORDER_FALLBACK);
65c3376a 1648 }
5a896d9e 1649
834f3d11 1650 page->objects = oo_objects(oo);
81819f0f 1651
1f458cbf 1652 order = compound_order(page);
1b4f59e3 1653 page->slab_cache = s;
c03f94cc 1654 __SetPageSlab(page);
2f064f34 1655 if (page_is_pfmemalloc(page))
072bb0aa 1656 SetPageSlabPfmemalloc(page);
81819f0f 1657
a7101224 1658 kasan_poison_slab(page);
81819f0f 1659
a7101224 1660 start = page_address(page);
81819f0f 1661
a7101224 1662 setup_page_debug(s, start, order);
0316bec2 1663
210e7a43
TG
1664 shuffle = shuffle_freelist(s, page);
1665
1666 if (!shuffle) {
1667 for_each_object_idx(p, idx, s, start, page->objects) {
4d176711
AK
1668 if (likely(idx < page->objects)) {
1669 next = p + s->size;
1670 next = setup_object(s, page, next);
1671 set_freepointer(s, p, next);
1672 } else
210e7a43
TG
1673 set_freepointer(s, p, NULL);
1674 }
4d176711
AK
1675 start = fixup_red_left(s, start);
1676 start = setup_object(s, page, start);
1677 page->freelist = start;
81819f0f 1678 }
81819f0f 1679
e6e82ea1 1680 page->inuse = page->objects;
8cb0a506 1681 page->frozen = 1;
588f8ba9 1682
81819f0f 1683out:
d0164adc 1684 if (gfpflags_allow_blocking(flags))
588f8ba9
TG
1685 local_irq_disable();
1686 if (!page)
1687 return NULL;
1688
7779f212 1689 mod_lruvec_page_state(page,
588f8ba9
TG
1690 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1691 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1692 1 << oo_order(oo));
1693
1694 inc_slabs_node(s, page_to_nid(page), page->objects);
1695
81819f0f
CL
1696 return page;
1697}
1698
588f8ba9
TG
1699static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1700{
1701 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
bacdcb34 1702 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
72baeef0
MH
1703 flags &= ~GFP_SLAB_BUG_MASK;
1704 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1705 invalid_mask, &invalid_mask, flags, &flags);
65b9de75 1706 dump_stack();
588f8ba9
TG
1707 }
1708
1709 return allocate_slab(s,
1710 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1711}
1712
81819f0f
CL
1713static void __free_slab(struct kmem_cache *s, struct page *page)
1714{
834f3d11
CL
1715 int order = compound_order(page);
1716 int pages = 1 << order;
81819f0f 1717
becfda68 1718 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
81819f0f
CL
1719 void *p;
1720
1721 slab_pad_check(s, page);
224a88be
CL
1722 for_each_object(p, s, page_address(page),
1723 page->objects)
f7cb1933 1724 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1725 }
1726
7779f212 1727 mod_lruvec_page_state(page,
81819f0f
CL
1728 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1729 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
06428780 1730 -pages);
81819f0f 1731
072bb0aa 1732 __ClearPageSlabPfmemalloc(page);
49bd5221 1733 __ClearPageSlab(page);
1f458cbf 1734
d4fc5069 1735 page->mapping = NULL;
1eb5ac64
NP
1736 if (current->reclaim_state)
1737 current->reclaim_state->reclaimed_slab += pages;
27ee57c9
VD
1738 memcg_uncharge_slab(page, order, s);
1739 __free_pages(page, order);
81819f0f
CL
1740}
1741
1742static void rcu_free_slab(struct rcu_head *h)
1743{
bf68c214 1744 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1745
1b4f59e3 1746 __free_slab(page->slab_cache, page);
81819f0f
CL
1747}
1748
1749static void free_slab(struct kmem_cache *s, struct page *page)
1750{
5f0d5a3a 1751 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1752 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1753 } else
1754 __free_slab(s, page);
1755}
1756
1757static void discard_slab(struct kmem_cache *s, struct page *page)
1758{
205ab99d 1759 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1760 free_slab(s, page);
1761}
1762
1763/*
5cc6eee8 1764 * Management of partially allocated slabs.
81819f0f 1765 */
1e4dd946
SR
1766static inline void
1767__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1768{
e95eed57 1769 n->nr_partial++;
136333d1 1770 if (tail == DEACTIVATE_TO_TAIL)
7c2e132c
CL
1771 list_add_tail(&page->lru, &n->partial);
1772 else
1773 list_add(&page->lru, &n->partial);
81819f0f
CL
1774}
1775
1e4dd946
SR
1776static inline void add_partial(struct kmem_cache_node *n,
1777 struct page *page, int tail)
62e346a8 1778{
c65c1877 1779 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1780 __add_partial(n, page, tail);
1781}
c65c1877 1782
1e4dd946
SR
1783static inline void remove_partial(struct kmem_cache_node *n,
1784 struct page *page)
1785{
1786 lockdep_assert_held(&n->list_lock);
52b4b950
DS
1787 list_del(&page->lru);
1788 n->nr_partial--;
1e4dd946
SR
1789}
1790
81819f0f 1791/*
7ced3719
CL
1792 * Remove slab from the partial list, freeze it and
1793 * return the pointer to the freelist.
81819f0f 1794 *
497b66f2 1795 * Returns a list of objects or NULL if it fails.
81819f0f 1796 */
497b66f2 1797static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1798 struct kmem_cache_node *n, struct page *page,
633b0764 1799 int mode, int *objects)
81819f0f 1800{
2cfb7455
CL
1801 void *freelist;
1802 unsigned long counters;
1803 struct page new;
1804
c65c1877
PZ
1805 lockdep_assert_held(&n->list_lock);
1806
2cfb7455
CL
1807 /*
1808 * Zap the freelist and set the frozen bit.
1809 * The old freelist is the list of objects for the
1810 * per cpu allocation list.
1811 */
7ced3719
CL
1812 freelist = page->freelist;
1813 counters = page->counters;
1814 new.counters = counters;
633b0764 1815 *objects = new.objects - new.inuse;
23910c50 1816 if (mode) {
7ced3719 1817 new.inuse = page->objects;
23910c50
PE
1818 new.freelist = NULL;
1819 } else {
1820 new.freelist = freelist;
1821 }
2cfb7455 1822
a0132ac0 1823 VM_BUG_ON(new.frozen);
7ced3719 1824 new.frozen = 1;
2cfb7455 1825
7ced3719 1826 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1827 freelist, counters,
02d7633f 1828 new.freelist, new.counters,
7ced3719 1829 "acquire_slab"))
7ced3719 1830 return NULL;
2cfb7455
CL
1831
1832 remove_partial(n, page);
7ced3719 1833 WARN_ON(!freelist);
49e22585 1834 return freelist;
81819f0f
CL
1835}
1836
633b0764 1837static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 1838static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 1839
81819f0f 1840/*
672bba3a 1841 * Try to allocate a partial slab from a specific node.
81819f0f 1842 */
8ba00bb6
JK
1843static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1844 struct kmem_cache_cpu *c, gfp_t flags)
81819f0f 1845{
49e22585
CL
1846 struct page *page, *page2;
1847 void *object = NULL;
e5d9998f 1848 unsigned int available = 0;
633b0764 1849 int objects;
81819f0f
CL
1850
1851 /*
1852 * Racy check. If we mistakenly see no partial slabs then we
1853 * just allocate an empty slab. If we mistakenly try to get a
672bba3a
CL
1854 * partial slab and there is none available then get_partials()
1855 * will return NULL.
81819f0f
CL
1856 */
1857 if (!n || !n->nr_partial)
1858 return NULL;
1859
1860 spin_lock(&n->list_lock);
49e22585 1861 list_for_each_entry_safe(page, page2, &n->partial, lru) {
8ba00bb6 1862 void *t;
49e22585 1863
8ba00bb6
JK
1864 if (!pfmemalloc_match(page, flags))
1865 continue;
1866
633b0764 1867 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585
CL
1868 if (!t)
1869 break;
1870
633b0764 1871 available += objects;
12d79634 1872 if (!object) {
49e22585 1873 c->page = page;
49e22585 1874 stat(s, ALLOC_FROM_PARTIAL);
49e22585 1875 object = t;
49e22585 1876 } else {
633b0764 1877 put_cpu_partial(s, page, 0);
8028dcea 1878 stat(s, CPU_PARTIAL_NODE);
49e22585 1879 }
345c905d 1880 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 1881 || available > slub_cpu_partial(s) / 2)
49e22585
CL
1882 break;
1883
497b66f2 1884 }
81819f0f 1885 spin_unlock(&n->list_lock);
497b66f2 1886 return object;
81819f0f
CL
1887}
1888
1889/*
672bba3a 1890 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 1891 */
de3ec035 1892static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
acd19fd1 1893 struct kmem_cache_cpu *c)
81819f0f
CL
1894{
1895#ifdef CONFIG_NUMA
1896 struct zonelist *zonelist;
dd1a239f 1897 struct zoneref *z;
54a6eb5c
MG
1898 struct zone *zone;
1899 enum zone_type high_zoneidx = gfp_zone(flags);
497b66f2 1900 void *object;
cc9a6c87 1901 unsigned int cpuset_mems_cookie;
81819f0f
CL
1902
1903 /*
672bba3a
CL
1904 * The defrag ratio allows a configuration of the tradeoffs between
1905 * inter node defragmentation and node local allocations. A lower
1906 * defrag_ratio increases the tendency to do local allocations
1907 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 1908 *
672bba3a
CL
1909 * If the defrag_ratio is set to 0 then kmalloc() always
1910 * returns node local objects. If the ratio is higher then kmalloc()
1911 * may return off node objects because partial slabs are obtained
1912 * from other nodes and filled up.
81819f0f 1913 *
43efd3ea
LP
1914 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1915 * (which makes defrag_ratio = 1000) then every (well almost)
1916 * allocation will first attempt to defrag slab caches on other nodes.
1917 * This means scanning over all nodes to look for partial slabs which
1918 * may be expensive if we do it every time we are trying to find a slab
672bba3a 1919 * with available objects.
81819f0f 1920 */
9824601e
CL
1921 if (!s->remote_node_defrag_ratio ||
1922 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
1923 return NULL;
1924
cc9a6c87 1925 do {
d26914d1 1926 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 1927 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87
MG
1928 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1929 struct kmem_cache_node *n;
1930
1931 n = get_node(s, zone_to_nid(zone));
1932
dee2f8aa 1933 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 1934 n->nr_partial > s->min_partial) {
8ba00bb6 1935 object = get_partial_node(s, n, c, flags);
cc9a6c87
MG
1936 if (object) {
1937 /*
d26914d1
MG
1938 * Don't check read_mems_allowed_retry()
1939 * here - if mems_allowed was updated in
1940 * parallel, that was a harmless race
1941 * between allocation and the cpuset
1942 * update
cc9a6c87 1943 */
cc9a6c87
MG
1944 return object;
1945 }
c0ff7453 1946 }
81819f0f 1947 }
d26914d1 1948 } while (read_mems_allowed_retry(cpuset_mems_cookie));
81819f0f
CL
1949#endif
1950 return NULL;
1951}
1952
1953/*
1954 * Get a partial page, lock it and return it.
1955 */
497b66f2 1956static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
acd19fd1 1957 struct kmem_cache_cpu *c)
81819f0f 1958{
497b66f2 1959 void *object;
a561ce00
JK
1960 int searchnode = node;
1961
1962 if (node == NUMA_NO_NODE)
1963 searchnode = numa_mem_id();
1964 else if (!node_present_pages(node))
1965 searchnode = node_to_mem_node(node);
81819f0f 1966
8ba00bb6 1967 object = get_partial_node(s, get_node(s, searchnode), c, flags);
497b66f2
CL
1968 if (object || node != NUMA_NO_NODE)
1969 return object;
81819f0f 1970
acd19fd1 1971 return get_any_partial(s, flags, c);
81819f0f
CL
1972}
1973
8a5ec0ba
CL
1974#ifdef CONFIG_PREEMPT
1975/*
1976 * Calculate the next globally unique transaction for disambiguiation
1977 * during cmpxchg. The transactions start with the cpu number and are then
1978 * incremented by CONFIG_NR_CPUS.
1979 */
1980#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1981#else
1982/*
1983 * No preemption supported therefore also no need to check for
1984 * different cpus.
1985 */
1986#define TID_STEP 1
1987#endif
1988
1989static inline unsigned long next_tid(unsigned long tid)
1990{
1991 return tid + TID_STEP;
1992}
1993
1994static inline unsigned int tid_to_cpu(unsigned long tid)
1995{
1996 return tid % TID_STEP;
1997}
1998
1999static inline unsigned long tid_to_event(unsigned long tid)
2000{
2001 return tid / TID_STEP;
2002}
2003
2004static inline unsigned int init_tid(int cpu)
2005{
2006 return cpu;
2007}
2008
2009static inline void note_cmpxchg_failure(const char *n,
2010 const struct kmem_cache *s, unsigned long tid)
2011{
2012#ifdef SLUB_DEBUG_CMPXCHG
2013 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2014
f9f58285 2015 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba
CL
2016
2017#ifdef CONFIG_PREEMPT
2018 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2019 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2020 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2021 else
2022#endif
2023 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2024 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2025 tid_to_event(tid), tid_to_event(actual_tid));
2026 else
f9f58285 2027 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2028 actual_tid, tid, next_tid(tid));
2029#endif
4fdccdfb 2030 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2031}
2032
788e1aad 2033static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2034{
8a5ec0ba
CL
2035 int cpu;
2036
2037 for_each_possible_cpu(cpu)
2038 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2039}
2cfb7455 2040
81819f0f
CL
2041/*
2042 * Remove the cpu slab
2043 */
d0e0ac97 2044static void deactivate_slab(struct kmem_cache *s, struct page *page,
d4ff6d35 2045 void *freelist, struct kmem_cache_cpu *c)
81819f0f 2046{
2cfb7455 2047 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455
CL
2048 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2049 int lock = 0;
2050 enum slab_modes l = M_NONE, m = M_NONE;
2cfb7455 2051 void *nextfree;
136333d1 2052 int tail = DEACTIVATE_TO_HEAD;
2cfb7455
CL
2053 struct page new;
2054 struct page old;
2055
2056 if (page->freelist) {
84e554e6 2057 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2058 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2059 }
2060
894b8788 2061 /*
2cfb7455
CL
2062 * Stage one: Free all available per cpu objects back
2063 * to the page freelist while it is still frozen. Leave the
2064 * last one.
2065 *
2066 * There is no need to take the list->lock because the page
2067 * is still frozen.
2068 */
2069 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2070 void *prior;
2071 unsigned long counters;
2072
2073 do {
2074 prior = page->freelist;
2075 counters = page->counters;
2076 set_freepointer(s, freelist, prior);
2077 new.counters = counters;
2078 new.inuse--;
a0132ac0 2079 VM_BUG_ON(!new.frozen);
2cfb7455 2080
1d07171c 2081 } while (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2082 prior, counters,
2083 freelist, new.counters,
2084 "drain percpu freelist"));
2085
2086 freelist = nextfree;
2087 }
2088
894b8788 2089 /*
2cfb7455
CL
2090 * Stage two: Ensure that the page is unfrozen while the
2091 * list presence reflects the actual number of objects
2092 * during unfreeze.
2093 *
2094 * We setup the list membership and then perform a cmpxchg
2095 * with the count. If there is a mismatch then the page
2096 * is not unfrozen but the page is on the wrong list.
2097 *
2098 * Then we restart the process which may have to remove
2099 * the page from the list that we just put it on again
2100 * because the number of objects in the slab may have
2101 * changed.
894b8788 2102 */
2cfb7455 2103redo:
894b8788 2104
2cfb7455
CL
2105 old.freelist = page->freelist;
2106 old.counters = page->counters;
a0132ac0 2107 VM_BUG_ON(!old.frozen);
7c2e132c 2108
2cfb7455
CL
2109 /* Determine target state of the slab */
2110 new.counters = old.counters;
2111 if (freelist) {
2112 new.inuse--;
2113 set_freepointer(s, freelist, old.freelist);
2114 new.freelist = freelist;
2115 } else
2116 new.freelist = old.freelist;
2117
2118 new.frozen = 0;
2119
8a5b20ae 2120 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2121 m = M_FREE;
2122 else if (new.freelist) {
2123 m = M_PARTIAL;
2124 if (!lock) {
2125 lock = 1;
2126 /*
2127 * Taking the spinlock removes the possiblity
2128 * that acquire_slab() will see a slab page that
2129 * is frozen
2130 */
2131 spin_lock(&n->list_lock);
2132 }
2133 } else {
2134 m = M_FULL;
2135 if (kmem_cache_debug(s) && !lock) {
2136 lock = 1;
2137 /*
2138 * This also ensures that the scanning of full
2139 * slabs from diagnostic functions will not see
2140 * any frozen slabs.
2141 */
2142 spin_lock(&n->list_lock);
2143 }
2144 }
2145
2146 if (l != m) {
2cfb7455 2147 if (l == M_PARTIAL)
2cfb7455 2148 remove_partial(n, page);
2cfb7455 2149 else if (l == M_FULL)
c65c1877 2150 remove_full(s, n, page);
2cfb7455 2151
88349a28 2152 if (m == M_PARTIAL)
2cfb7455 2153 add_partial(n, page, tail);
88349a28 2154 else if (m == M_FULL)
2cfb7455 2155 add_full(s, n, page);
2cfb7455
CL
2156 }
2157
2158 l = m;
1d07171c 2159 if (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2160 old.freelist, old.counters,
2161 new.freelist, new.counters,
2162 "unfreezing slab"))
2163 goto redo;
2164
2cfb7455
CL
2165 if (lock)
2166 spin_unlock(&n->list_lock);
2167
88349a28
WY
2168 if (m == M_PARTIAL)
2169 stat(s, tail);
2170 else if (m == M_FULL)
2171 stat(s, DEACTIVATE_FULL);
2172 else if (m == M_FREE) {
2cfb7455
CL
2173 stat(s, DEACTIVATE_EMPTY);
2174 discard_slab(s, page);
2175 stat(s, FREE_SLAB);
894b8788 2176 }
d4ff6d35
WY
2177
2178 c->page = NULL;
2179 c->freelist = NULL;
81819f0f
CL
2180}
2181
d24ac77f
JK
2182/*
2183 * Unfreeze all the cpu partial slabs.
2184 *
59a09917
CL
2185 * This function must be called with interrupts disabled
2186 * for the cpu using c (or some other guarantee must be there
2187 * to guarantee no concurrent accesses).
d24ac77f 2188 */
59a09917
CL
2189static void unfreeze_partials(struct kmem_cache *s,
2190 struct kmem_cache_cpu *c)
49e22585 2191{
345c905d 2192#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2193 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2194 struct page *page, *discard_page = NULL;
49e22585
CL
2195
2196 while ((page = c->partial)) {
49e22585
CL
2197 struct page new;
2198 struct page old;
2199
2200 c->partial = page->next;
43d77867
JK
2201
2202 n2 = get_node(s, page_to_nid(page));
2203 if (n != n2) {
2204 if (n)
2205 spin_unlock(&n->list_lock);
2206
2207 n = n2;
2208 spin_lock(&n->list_lock);
2209 }
49e22585
CL
2210
2211 do {
2212
2213 old.freelist = page->freelist;
2214 old.counters = page->counters;
a0132ac0 2215 VM_BUG_ON(!old.frozen);
49e22585
CL
2216
2217 new.counters = old.counters;
2218 new.freelist = old.freelist;
2219
2220 new.frozen = 0;
2221
d24ac77f 2222 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2223 old.freelist, old.counters,
2224 new.freelist, new.counters,
2225 "unfreezing slab"));
2226
8a5b20ae 2227 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2228 page->next = discard_page;
2229 discard_page = page;
43d77867
JK
2230 } else {
2231 add_partial(n, page, DEACTIVATE_TO_TAIL);
2232 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2233 }
2234 }
2235
2236 if (n)
2237 spin_unlock(&n->list_lock);
9ada1934
SL
2238
2239 while (discard_page) {
2240 page = discard_page;
2241 discard_page = discard_page->next;
2242
2243 stat(s, DEACTIVATE_EMPTY);
2244 discard_slab(s, page);
2245 stat(s, FREE_SLAB);
2246 }
345c905d 2247#endif
49e22585
CL
2248}
2249
2250/*
2251 * Put a page that was just frozen (in __slab_free) into a partial page
0d2d5d40 2252 * slot if available.
49e22585
CL
2253 *
2254 * If we did not find a slot then simply move all the partials to the
2255 * per node partial list.
2256 */
633b0764 2257static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2258{
345c905d 2259#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2260 struct page *oldpage;
2261 int pages;
2262 int pobjects;
2263
d6e0b7fa 2264 preempt_disable();
49e22585
CL
2265 do {
2266 pages = 0;
2267 pobjects = 0;
2268 oldpage = this_cpu_read(s->cpu_slab->partial);
2269
2270 if (oldpage) {
2271 pobjects = oldpage->pobjects;
2272 pages = oldpage->pages;
2273 if (drain && pobjects > s->cpu_partial) {
2274 unsigned long flags;
2275 /*
2276 * partial array is full. Move the existing
2277 * set to the per node partial list.
2278 */
2279 local_irq_save(flags);
59a09917 2280 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2281 local_irq_restore(flags);
e24fc410 2282 oldpage = NULL;
49e22585
CL
2283 pobjects = 0;
2284 pages = 0;
8028dcea 2285 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2286 }
2287 }
2288
2289 pages++;
2290 pobjects += page->objects - page->inuse;
2291
2292 page->pages = pages;
2293 page->pobjects = pobjects;
2294 page->next = oldpage;
2295
d0e0ac97
CG
2296 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2297 != oldpage);
d6e0b7fa
VD
2298 if (unlikely(!s->cpu_partial)) {
2299 unsigned long flags;
2300
2301 local_irq_save(flags);
2302 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2303 local_irq_restore(flags);
2304 }
2305 preempt_enable();
345c905d 2306#endif
49e22585
CL
2307}
2308
dfb4f096 2309static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2310{
84e554e6 2311 stat(s, CPUSLAB_FLUSH);
d4ff6d35 2312 deactivate_slab(s, c->page, c->freelist, c);
c17dda40
CL
2313
2314 c->tid = next_tid(c->tid);
81819f0f
CL
2315}
2316
2317/*
2318 * Flush cpu slab.
6446faa2 2319 *
81819f0f
CL
2320 * Called from IPI handler with interrupts disabled.
2321 */
0c710013 2322static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2323{
9dfc6e68 2324 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2325
1265ef2d
WY
2326 if (c->page)
2327 flush_slab(s, c);
49e22585 2328
1265ef2d 2329 unfreeze_partials(s, c);
81819f0f
CL
2330}
2331
2332static void flush_cpu_slab(void *d)
2333{
2334 struct kmem_cache *s = d;
81819f0f 2335
dfb4f096 2336 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2337}
2338
a8364d55
GBY
2339static bool has_cpu_slab(int cpu, void *info)
2340{
2341 struct kmem_cache *s = info;
2342 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2343
a93cf07b 2344 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2345}
2346
81819f0f
CL
2347static void flush_all(struct kmem_cache *s)
2348{
a8364d55 2349 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
81819f0f
CL
2350}
2351
a96a87bf
SAS
2352/*
2353 * Use the cpu notifier to insure that the cpu slabs are flushed when
2354 * necessary.
2355 */
2356static int slub_cpu_dead(unsigned int cpu)
2357{
2358 struct kmem_cache *s;
2359 unsigned long flags;
2360
2361 mutex_lock(&slab_mutex);
2362 list_for_each_entry(s, &slab_caches, list) {
2363 local_irq_save(flags);
2364 __flush_cpu_slab(s, cpu);
2365 local_irq_restore(flags);
2366 }
2367 mutex_unlock(&slab_mutex);
2368 return 0;
2369}
2370
dfb4f096
CL
2371/*
2372 * Check if the objects in a per cpu structure fit numa
2373 * locality expectations.
2374 */
57d437d2 2375static inline int node_match(struct page *page, int node)
dfb4f096
CL
2376{
2377#ifdef CONFIG_NUMA
6159d0f5 2378 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2379 return 0;
2380#endif
2381 return 1;
2382}
2383
9a02d699 2384#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2385static int count_free(struct page *page)
2386{
2387 return page->objects - page->inuse;
2388}
2389
9a02d699
DR
2390static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2391{
2392 return atomic_long_read(&n->total_objects);
2393}
2394#endif /* CONFIG_SLUB_DEBUG */
2395
2396#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2397static unsigned long count_partial(struct kmem_cache_node *n,
2398 int (*get_count)(struct page *))
2399{
2400 unsigned long flags;
2401 unsigned long x = 0;
2402 struct page *page;
2403
2404 spin_lock_irqsave(&n->list_lock, flags);
2405 list_for_each_entry(page, &n->partial, lru)
2406 x += get_count(page);
2407 spin_unlock_irqrestore(&n->list_lock, flags);
2408 return x;
2409}
9a02d699 2410#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2411
781b2ba6
PE
2412static noinline void
2413slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2414{
9a02d699
DR
2415#ifdef CONFIG_SLUB_DEBUG
2416 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2417 DEFAULT_RATELIMIT_BURST);
781b2ba6 2418 int node;
fa45dc25 2419 struct kmem_cache_node *n;
781b2ba6 2420
9a02d699
DR
2421 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2422 return;
2423
5b3810e5
VB
2424 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2425 nid, gfpflags, &gfpflags);
19af27af 2426 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2427 s->name, s->object_size, s->size, oo_order(s->oo),
2428 oo_order(s->min));
781b2ba6 2429
3b0efdfa 2430 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2431 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2432 s->name);
fa5ec8a1 2433
fa45dc25 2434 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2435 unsigned long nr_slabs;
2436 unsigned long nr_objs;
2437 unsigned long nr_free;
2438
26c02cf0
AB
2439 nr_free = count_partial(n, count_free);
2440 nr_slabs = node_nr_slabs(n);
2441 nr_objs = node_nr_objs(n);
781b2ba6 2442
f9f58285 2443 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2444 node, nr_slabs, nr_objs, nr_free);
2445 }
9a02d699 2446#endif
781b2ba6
PE
2447}
2448
497b66f2
CL
2449static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2450 int node, struct kmem_cache_cpu **pc)
2451{
6faa6833 2452 void *freelist;
188fd063
CL
2453 struct kmem_cache_cpu *c = *pc;
2454 struct page *page;
497b66f2 2455
128227e7
MW
2456 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2457
188fd063 2458 freelist = get_partial(s, flags, node, c);
497b66f2 2459
188fd063
CL
2460 if (freelist)
2461 return freelist;
2462
2463 page = new_slab(s, flags, node);
497b66f2 2464 if (page) {
7c8e0181 2465 c = raw_cpu_ptr(s->cpu_slab);
497b66f2
CL
2466 if (c->page)
2467 flush_slab(s, c);
2468
2469 /*
2470 * No other reference to the page yet so we can
2471 * muck around with it freely without cmpxchg
2472 */
6faa6833 2473 freelist = page->freelist;
497b66f2
CL
2474 page->freelist = NULL;
2475
2476 stat(s, ALLOC_SLAB);
497b66f2
CL
2477 c->page = page;
2478 *pc = c;
2479 } else
6faa6833 2480 freelist = NULL;
497b66f2 2481
6faa6833 2482 return freelist;
497b66f2
CL
2483}
2484
072bb0aa
MG
2485static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2486{
2487 if (unlikely(PageSlabPfmemalloc(page)))
2488 return gfp_pfmemalloc_allowed(gfpflags);
2489
2490 return true;
2491}
2492
213eeb9f 2493/*
d0e0ac97
CG
2494 * Check the page->freelist of a page and either transfer the freelist to the
2495 * per cpu freelist or deactivate the page.
213eeb9f
CL
2496 *
2497 * The page is still frozen if the return value is not NULL.
2498 *
2499 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2500 *
2501 * This function must be called with interrupt disabled.
213eeb9f
CL
2502 */
2503static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2504{
2505 struct page new;
2506 unsigned long counters;
2507 void *freelist;
2508
2509 do {
2510 freelist = page->freelist;
2511 counters = page->counters;
6faa6833 2512
213eeb9f 2513 new.counters = counters;
a0132ac0 2514 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2515
2516 new.inuse = page->objects;
2517 new.frozen = freelist != NULL;
2518
d24ac77f 2519 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2520 freelist, counters,
2521 NULL, new.counters,
2522 "get_freelist"));
2523
2524 return freelist;
2525}
2526
81819f0f 2527/*
894b8788
CL
2528 * Slow path. The lockless freelist is empty or we need to perform
2529 * debugging duties.
2530 *
894b8788
CL
2531 * Processing is still very fast if new objects have been freed to the
2532 * regular freelist. In that case we simply take over the regular freelist
2533 * as the lockless freelist and zap the regular freelist.
81819f0f 2534 *
894b8788
CL
2535 * If that is not working then we fall back to the partial lists. We take the
2536 * first element of the freelist as the object to allocate now and move the
2537 * rest of the freelist to the lockless freelist.
81819f0f 2538 *
894b8788 2539 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2540 * we need to allocate a new slab. This is the slowest path since it involves
2541 * a call to the page allocator and the setup of a new slab.
a380a3c7
CL
2542 *
2543 * Version of __slab_alloc to use when we know that interrupts are
2544 * already disabled (which is the case for bulk allocation).
81819f0f 2545 */
a380a3c7 2546static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2547 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2548{
6faa6833 2549 void *freelist;
f6e7def7 2550 struct page *page;
81819f0f 2551
f6e7def7
CL
2552 page = c->page;
2553 if (!page)
81819f0f 2554 goto new_slab;
49e22585 2555redo:
6faa6833 2556
57d437d2 2557 if (unlikely(!node_match(page, node))) {
a561ce00
JK
2558 int searchnode = node;
2559
2560 if (node != NUMA_NO_NODE && !node_present_pages(node))
2561 searchnode = node_to_mem_node(node);
2562
2563 if (unlikely(!node_match(page, searchnode))) {
2564 stat(s, ALLOC_NODE_MISMATCH);
d4ff6d35 2565 deactivate_slab(s, page, c->freelist, c);
a561ce00
JK
2566 goto new_slab;
2567 }
fc59c053 2568 }
6446faa2 2569
072bb0aa
MG
2570 /*
2571 * By rights, we should be searching for a slab page that was
2572 * PFMEMALLOC but right now, we are losing the pfmemalloc
2573 * information when the page leaves the per-cpu allocator
2574 */
2575 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
d4ff6d35 2576 deactivate_slab(s, page, c->freelist, c);
072bb0aa
MG
2577 goto new_slab;
2578 }
2579
73736e03 2580 /* must check again c->freelist in case of cpu migration or IRQ */
6faa6833
CL
2581 freelist = c->freelist;
2582 if (freelist)
73736e03 2583 goto load_freelist;
03e404af 2584
f6e7def7 2585 freelist = get_freelist(s, page);
6446faa2 2586
6faa6833 2587 if (!freelist) {
03e404af
CL
2588 c->page = NULL;
2589 stat(s, DEACTIVATE_BYPASS);
fc59c053 2590 goto new_slab;
03e404af 2591 }
6446faa2 2592
84e554e6 2593 stat(s, ALLOC_REFILL);
6446faa2 2594
894b8788 2595load_freelist:
507effea
CL
2596 /*
2597 * freelist is pointing to the list of objects to be used.
2598 * page is pointing to the page from which the objects are obtained.
2599 * That page must be frozen for per cpu allocations to work.
2600 */
a0132ac0 2601 VM_BUG_ON(!c->page->frozen);
6faa6833 2602 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2603 c->tid = next_tid(c->tid);
6faa6833 2604 return freelist;
81819f0f 2605
81819f0f 2606new_slab:
2cfb7455 2607
a93cf07b
WY
2608 if (slub_percpu_partial(c)) {
2609 page = c->page = slub_percpu_partial(c);
2610 slub_set_percpu_partial(c, page);
49e22585 2611 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2612 goto redo;
81819f0f
CL
2613 }
2614
188fd063 2615 freelist = new_slab_objects(s, gfpflags, node, &c);
01ad8a7b 2616
f4697436 2617 if (unlikely(!freelist)) {
9a02d699 2618 slab_out_of_memory(s, gfpflags, node);
f4697436 2619 return NULL;
81819f0f 2620 }
2cfb7455 2621
f6e7def7 2622 page = c->page;
5091b74a 2623 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
4b6f0750 2624 goto load_freelist;
2cfb7455 2625
497b66f2 2626 /* Only entered in the debug case */
d0e0ac97
CG
2627 if (kmem_cache_debug(s) &&
2628 !alloc_debug_processing(s, page, freelist, addr))
497b66f2 2629 goto new_slab; /* Slab failed checks. Next slab needed */
894b8788 2630
d4ff6d35 2631 deactivate_slab(s, page, get_freepointer(s, freelist), c);
6faa6833 2632 return freelist;
894b8788
CL
2633}
2634
a380a3c7
CL
2635/*
2636 * Another one that disabled interrupt and compensates for possible
2637 * cpu changes by refetching the per cpu area pointer.
2638 */
2639static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2640 unsigned long addr, struct kmem_cache_cpu *c)
2641{
2642 void *p;
2643 unsigned long flags;
2644
2645 local_irq_save(flags);
2646#ifdef CONFIG_PREEMPT
2647 /*
2648 * We may have been preempted and rescheduled on a different
2649 * cpu before disabling interrupts. Need to reload cpu area
2650 * pointer.
2651 */
2652 c = this_cpu_ptr(s->cpu_slab);
2653#endif
2654
2655 p = ___slab_alloc(s, gfpflags, node, addr, c);
2656 local_irq_restore(flags);
2657 return p;
2658}
2659
894b8788
CL
2660/*
2661 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2662 * have the fastpath folded into their functions. So no function call
2663 * overhead for requests that can be satisfied on the fastpath.
2664 *
2665 * The fastpath works by first checking if the lockless freelist can be used.
2666 * If not then __slab_alloc is called for slow processing.
2667 *
2668 * Otherwise we can simply pick the next object from the lockless free list.
2669 */
2b847c3c 2670static __always_inline void *slab_alloc_node(struct kmem_cache *s,
ce71e27c 2671 gfp_t gfpflags, int node, unsigned long addr)
894b8788 2672{
03ec0ed5 2673 void *object;
dfb4f096 2674 struct kmem_cache_cpu *c;
57d437d2 2675 struct page *page;
8a5ec0ba 2676 unsigned long tid;
1f84260c 2677
8135be5a
VD
2678 s = slab_pre_alloc_hook(s, gfpflags);
2679 if (!s)
773ff60e 2680 return NULL;
8a5ec0ba 2681redo:
8a5ec0ba
CL
2682 /*
2683 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2684 * enabled. We may switch back and forth between cpus while
2685 * reading from one cpu area. That does not matter as long
2686 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2687 *
9aabf810
JK
2688 * We should guarantee that tid and kmem_cache are retrieved on
2689 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2690 * to check if it is matched or not.
8a5ec0ba 2691 */
9aabf810
JK
2692 do {
2693 tid = this_cpu_read(s->cpu_slab->tid);
2694 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2695 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2696 unlikely(tid != READ_ONCE(c->tid)));
9aabf810
JK
2697
2698 /*
2699 * Irqless object alloc/free algorithm used here depends on sequence
2700 * of fetching cpu_slab's data. tid should be fetched before anything
2701 * on c to guarantee that object and page associated with previous tid
2702 * won't be used with current tid. If we fetch tid first, object and
2703 * page could be one associated with next tid and our alloc/free
2704 * request will be failed. In this case, we will retry. So, no problem.
2705 */
2706 barrier();
8a5ec0ba 2707
8a5ec0ba
CL
2708 /*
2709 * The transaction ids are globally unique per cpu and per operation on
2710 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2711 * occurs on the right processor and that there was no operation on the
2712 * linked list in between.
2713 */
8a5ec0ba 2714
9dfc6e68 2715 object = c->freelist;
57d437d2 2716 page = c->page;
8eae1492 2717 if (unlikely(!object || !node_match(page, node))) {
dfb4f096 2718 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492
DH
2719 stat(s, ALLOC_SLOWPATH);
2720 } else {
0ad9500e
ED
2721 void *next_object = get_freepointer_safe(s, object);
2722
8a5ec0ba 2723 /*
25985edc 2724 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2725 * operation and if we are on the right processor.
2726 *
d0e0ac97
CG
2727 * The cmpxchg does the following atomically (without lock
2728 * semantics!)
8a5ec0ba
CL
2729 * 1. Relocate first pointer to the current per cpu area.
2730 * 2. Verify that tid and freelist have not been changed
2731 * 3. If they were not changed replace tid and freelist
2732 *
d0e0ac97
CG
2733 * Since this is without lock semantics the protection is only
2734 * against code executing on this cpu *not* from access by
2735 * other cpus.
8a5ec0ba 2736 */
933393f5 2737 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2738 s->cpu_slab->freelist, s->cpu_slab->tid,
2739 object, tid,
0ad9500e 2740 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2741
2742 note_cmpxchg_failure("slab_alloc", s, tid);
2743 goto redo;
2744 }
0ad9500e 2745 prefetch_freepointer(s, next_object);
84e554e6 2746 stat(s, ALLOC_FASTPATH);
894b8788 2747 }
8a5ec0ba 2748
74e2134f 2749 if (unlikely(gfpflags & __GFP_ZERO) && object)
3b0efdfa 2750 memset(object, 0, s->object_size);
d07dbea4 2751
03ec0ed5 2752 slab_post_alloc_hook(s, gfpflags, 1, &object);
5a896d9e 2753
894b8788 2754 return object;
81819f0f
CL
2755}
2756
2b847c3c
EG
2757static __always_inline void *slab_alloc(struct kmem_cache *s,
2758 gfp_t gfpflags, unsigned long addr)
2759{
2760 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2761}
2762
81819f0f
CL
2763void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2764{
2b847c3c 2765 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
5b882be4 2766
d0e0ac97
CG
2767 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2768 s->size, gfpflags);
5b882be4
EGM
2769
2770 return ret;
81819f0f
CL
2771}
2772EXPORT_SYMBOL(kmem_cache_alloc);
2773
0f24f128 2774#ifdef CONFIG_TRACING
4a92379b
RK
2775void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2776{
2b847c3c 2777 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
4a92379b 2778 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 2779 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
2780 return ret;
2781}
2782EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
2783#endif
2784
81819f0f
CL
2785#ifdef CONFIG_NUMA
2786void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2787{
2b847c3c 2788 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
5b882be4 2789
ca2b84cb 2790 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 2791 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
2792
2793 return ret;
81819f0f
CL
2794}
2795EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 2796
0f24f128 2797#ifdef CONFIG_TRACING
4a92379b 2798void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 2799 gfp_t gfpflags,
4a92379b 2800 int node, size_t size)
5b882be4 2801{
2b847c3c 2802 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
4a92379b
RK
2803
2804 trace_kmalloc_node(_RET_IP_, ret,
2805 size, s->size, gfpflags, node);
0316bec2 2806
0116523c 2807 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 2808 return ret;
5b882be4 2809}
4a92379b 2810EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 2811#endif
5d1f57e4 2812#endif
5b882be4 2813
81819f0f 2814/*
94e4d712 2815 * Slow path handling. This may still be called frequently since objects
894b8788 2816 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 2817 *
894b8788
CL
2818 * So we still attempt to reduce cache line usage. Just take the slab
2819 * lock and free the item. If there is no additional partial page
2820 * handling required then we can return immediately.
81819f0f 2821 */
894b8788 2822static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
2823 void *head, void *tail, int cnt,
2824 unsigned long addr)
2825
81819f0f
CL
2826{
2827 void *prior;
2cfb7455 2828 int was_frozen;
2cfb7455
CL
2829 struct page new;
2830 unsigned long counters;
2831 struct kmem_cache_node *n = NULL;
61728d1e 2832 unsigned long uninitialized_var(flags);
81819f0f 2833
8a5ec0ba 2834 stat(s, FREE_SLOWPATH);
81819f0f 2835
19c7ff9e 2836 if (kmem_cache_debug(s) &&
282acb43 2837 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 2838 return;
6446faa2 2839
2cfb7455 2840 do {
837d678d
JK
2841 if (unlikely(n)) {
2842 spin_unlock_irqrestore(&n->list_lock, flags);
2843 n = NULL;
2844 }
2cfb7455
CL
2845 prior = page->freelist;
2846 counters = page->counters;
81084651 2847 set_freepointer(s, tail, prior);
2cfb7455
CL
2848 new.counters = counters;
2849 was_frozen = new.frozen;
81084651 2850 new.inuse -= cnt;
837d678d 2851 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 2852
c65c1877 2853 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
2854
2855 /*
d0e0ac97
CG
2856 * Slab was on no list before and will be
2857 * partially empty
2858 * We can defer the list move and instead
2859 * freeze it.
49e22585
CL
2860 */
2861 new.frozen = 1;
2862
c65c1877 2863 } else { /* Needs to be taken off a list */
49e22585 2864
b455def2 2865 n = get_node(s, page_to_nid(page));
49e22585
CL
2866 /*
2867 * Speculatively acquire the list_lock.
2868 * If the cmpxchg does not succeed then we may
2869 * drop the list_lock without any processing.
2870 *
2871 * Otherwise the list_lock will synchronize with
2872 * other processors updating the list of slabs.
2873 */
2874 spin_lock_irqsave(&n->list_lock, flags);
2875
2876 }
2cfb7455 2877 }
81819f0f 2878
2cfb7455
CL
2879 } while (!cmpxchg_double_slab(s, page,
2880 prior, counters,
81084651 2881 head, new.counters,
2cfb7455 2882 "__slab_free"));
81819f0f 2883
2cfb7455 2884 if (likely(!n)) {
49e22585
CL
2885
2886 /*
2887 * If we just froze the page then put it onto the
2888 * per cpu partial list.
2889 */
8028dcea 2890 if (new.frozen && !was_frozen) {
49e22585 2891 put_cpu_partial(s, page, 1);
8028dcea
AS
2892 stat(s, CPU_PARTIAL_FREE);
2893 }
49e22585 2894 /*
2cfb7455
CL
2895 * The list lock was not taken therefore no list
2896 * activity can be necessary.
2897 */
b455def2
L
2898 if (was_frozen)
2899 stat(s, FREE_FROZEN);
2900 return;
2901 }
81819f0f 2902
8a5b20ae 2903 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
2904 goto slab_empty;
2905
81819f0f 2906 /*
837d678d
JK
2907 * Objects left in the slab. If it was not on the partial list before
2908 * then add it.
81819f0f 2909 */
345c905d
JK
2910 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2911 if (kmem_cache_debug(s))
c65c1877 2912 remove_full(s, n, page);
837d678d
JK
2913 add_partial(n, page, DEACTIVATE_TO_TAIL);
2914 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 2915 }
80f08c19 2916 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
2917 return;
2918
2919slab_empty:
a973e9dd 2920 if (prior) {
81819f0f 2921 /*
6fbabb20 2922 * Slab on the partial list.
81819f0f 2923 */
5cc6eee8 2924 remove_partial(n, page);
84e554e6 2925 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 2926 } else {
6fbabb20 2927 /* Slab must be on the full list */
c65c1877
PZ
2928 remove_full(s, n, page);
2929 }
2cfb7455 2930
80f08c19 2931 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 2932 stat(s, FREE_SLAB);
81819f0f 2933 discard_slab(s, page);
81819f0f
CL
2934}
2935
894b8788
CL
2936/*
2937 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2938 * can perform fastpath freeing without additional function calls.
2939 *
2940 * The fastpath is only possible if we are freeing to the current cpu slab
2941 * of this processor. This typically the case if we have just allocated
2942 * the item before.
2943 *
2944 * If fastpath is not possible then fall back to __slab_free where we deal
2945 * with all sorts of special processing.
81084651
JDB
2946 *
2947 * Bulk free of a freelist with several objects (all pointing to the
2948 * same page) possible by specifying head and tail ptr, plus objects
2949 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 2950 */
80a9201a
AP
2951static __always_inline void do_slab_free(struct kmem_cache *s,
2952 struct page *page, void *head, void *tail,
2953 int cnt, unsigned long addr)
894b8788 2954{
81084651 2955 void *tail_obj = tail ? : head;
dfb4f096 2956 struct kmem_cache_cpu *c;
8a5ec0ba 2957 unsigned long tid;
8a5ec0ba
CL
2958redo:
2959 /*
2960 * Determine the currently cpus per cpu slab.
2961 * The cpu may change afterward. However that does not matter since
2962 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 2963 * during the cmpxchg then the free will succeed.
8a5ec0ba 2964 */
9aabf810
JK
2965 do {
2966 tid = this_cpu_read(s->cpu_slab->tid);
2967 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2968 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2969 unlikely(tid != READ_ONCE(c->tid)));
c016b0bd 2970
9aabf810
JK
2971 /* Same with comment on barrier() in slab_alloc_node() */
2972 barrier();
c016b0bd 2973
442b06bc 2974 if (likely(page == c->page)) {
81084651 2975 set_freepointer(s, tail_obj, c->freelist);
8a5ec0ba 2976
933393f5 2977 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2978 s->cpu_slab->freelist, s->cpu_slab->tid,
2979 c->freelist, tid,
81084651 2980 head, next_tid(tid)))) {
8a5ec0ba
CL
2981
2982 note_cmpxchg_failure("slab_free", s, tid);
2983 goto redo;
2984 }
84e554e6 2985 stat(s, FREE_FASTPATH);
894b8788 2986 } else
81084651 2987 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 2988
894b8788
CL
2989}
2990
80a9201a
AP
2991static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2992 void *head, void *tail, int cnt,
2993 unsigned long addr)
2994{
80a9201a 2995 /*
c3895391
AK
2996 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2997 * to remove objects, whose reuse must be delayed.
80a9201a 2998 */
c3895391
AK
2999 if (slab_free_freelist_hook(s, &head, &tail))
3000 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3001}
3002
2bd926b4 3003#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3004void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3005{
3006 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3007}
3008#endif
3009
81819f0f
CL
3010void kmem_cache_free(struct kmem_cache *s, void *x)
3011{
b9ce5ef4
GC
3012 s = cache_from_obj(s, x);
3013 if (!s)
79576102 3014 return;
81084651 3015 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
ca2b84cb 3016 trace_kmem_cache_free(_RET_IP_, x);
81819f0f
CL
3017}
3018EXPORT_SYMBOL(kmem_cache_free);
3019
d0ecd894 3020struct detached_freelist {
fbd02630 3021 struct page *page;
d0ecd894
JDB
3022 void *tail;
3023 void *freelist;
3024 int cnt;
376bf125 3025 struct kmem_cache *s;
d0ecd894 3026};
fbd02630 3027
d0ecd894
JDB
3028/*
3029 * This function progressively scans the array with free objects (with
3030 * a limited look ahead) and extract objects belonging to the same
3031 * page. It builds a detached freelist directly within the given
3032 * page/objects. This can happen without any need for
3033 * synchronization, because the objects are owned by running process.
3034 * The freelist is build up as a single linked list in the objects.
3035 * The idea is, that this detached freelist can then be bulk
3036 * transferred to the real freelist(s), but only requiring a single
3037 * synchronization primitive. Look ahead in the array is limited due
3038 * to performance reasons.
3039 */
376bf125
JDB
3040static inline
3041int build_detached_freelist(struct kmem_cache *s, size_t size,
3042 void **p, struct detached_freelist *df)
d0ecd894
JDB
3043{
3044 size_t first_skipped_index = 0;
3045 int lookahead = 3;
3046 void *object;
ca257195 3047 struct page *page;
fbd02630 3048
d0ecd894
JDB
3049 /* Always re-init detached_freelist */
3050 df->page = NULL;
fbd02630 3051
d0ecd894
JDB
3052 do {
3053 object = p[--size];
ca257195 3054 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3055 } while (!object && size);
3eed034d 3056
d0ecd894
JDB
3057 if (!object)
3058 return 0;
fbd02630 3059
ca257195
JDB
3060 page = virt_to_head_page(object);
3061 if (!s) {
3062 /* Handle kalloc'ed objects */
3063 if (unlikely(!PageSlab(page))) {
3064 BUG_ON(!PageCompound(page));
3065 kfree_hook(object);
4949148a 3066 __free_pages(page, compound_order(page));
ca257195
JDB
3067 p[size] = NULL; /* mark object processed */
3068 return size;
3069 }
3070 /* Derive kmem_cache from object */
3071 df->s = page->slab_cache;
3072 } else {
3073 df->s = cache_from_obj(s, object); /* Support for memcg */
3074 }
376bf125 3075
d0ecd894 3076 /* Start new detached freelist */
ca257195 3077 df->page = page;
376bf125 3078 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3079 df->tail = object;
3080 df->freelist = object;
3081 p[size] = NULL; /* mark object processed */
3082 df->cnt = 1;
3083
3084 while (size) {
3085 object = p[--size];
3086 if (!object)
3087 continue; /* Skip processed objects */
3088
3089 /* df->page is always set at this point */
3090 if (df->page == virt_to_head_page(object)) {
3091 /* Opportunity build freelist */
376bf125 3092 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3093 df->freelist = object;
3094 df->cnt++;
3095 p[size] = NULL; /* mark object processed */
3096
3097 continue;
fbd02630 3098 }
d0ecd894
JDB
3099
3100 /* Limit look ahead search */
3101 if (!--lookahead)
3102 break;
3103
3104 if (!first_skipped_index)
3105 first_skipped_index = size + 1;
fbd02630 3106 }
d0ecd894
JDB
3107
3108 return first_skipped_index;
3109}
3110
d0ecd894 3111/* Note that interrupts must be enabled when calling this function. */
376bf125 3112void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3113{
3114 if (WARN_ON(!size))
3115 return;
3116
3117 do {
3118 struct detached_freelist df;
3119
3120 size = build_detached_freelist(s, size, p, &df);
84582c8a 3121 if (!df.page)
d0ecd894
JDB
3122 continue;
3123
376bf125 3124 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
d0ecd894 3125 } while (likely(size));
484748f0
CL
3126}
3127EXPORT_SYMBOL(kmem_cache_free_bulk);
3128
994eb764 3129/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3130int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3131 void **p)
484748f0 3132{
994eb764
JDB
3133 struct kmem_cache_cpu *c;
3134 int i;
3135
03ec0ed5
JDB
3136 /* memcg and kmem_cache debug support */
3137 s = slab_pre_alloc_hook(s, flags);
3138 if (unlikely(!s))
3139 return false;
994eb764
JDB
3140 /*
3141 * Drain objects in the per cpu slab, while disabling local
3142 * IRQs, which protects against PREEMPT and interrupts
3143 * handlers invoking normal fastpath.
3144 */
3145 local_irq_disable();
3146 c = this_cpu_ptr(s->cpu_slab);
3147
3148 for (i = 0; i < size; i++) {
3149 void *object = c->freelist;
3150
ebe909e0 3151 if (unlikely(!object)) {
ebe909e0
JDB
3152 /*
3153 * Invoking slow path likely have side-effect
3154 * of re-populating per CPU c->freelist
3155 */
87098373 3156 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3157 _RET_IP_, c);
87098373
CL
3158 if (unlikely(!p[i]))
3159 goto error;
3160
ebe909e0
JDB
3161 c = this_cpu_ptr(s->cpu_slab);
3162 continue; /* goto for-loop */
3163 }
994eb764
JDB
3164 c->freelist = get_freepointer(s, object);
3165 p[i] = object;
3166 }
3167 c->tid = next_tid(c->tid);
3168 local_irq_enable();
3169
3170 /* Clear memory outside IRQ disabled fastpath loop */
3171 if (unlikely(flags & __GFP_ZERO)) {
3172 int j;
3173
3174 for (j = 0; j < i; j++)
3175 memset(p[j], 0, s->object_size);
3176 }
3177
03ec0ed5
JDB
3178 /* memcg and kmem_cache debug support */
3179 slab_post_alloc_hook(s, flags, size, p);
865762a8 3180 return i;
87098373 3181error:
87098373 3182 local_irq_enable();
03ec0ed5
JDB
3183 slab_post_alloc_hook(s, flags, i, p);
3184 __kmem_cache_free_bulk(s, i, p);
865762a8 3185 return 0;
484748f0
CL
3186}
3187EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3188
3189
81819f0f 3190/*
672bba3a
CL
3191 * Object placement in a slab is made very easy because we always start at
3192 * offset 0. If we tune the size of the object to the alignment then we can
3193 * get the required alignment by putting one properly sized object after
3194 * another.
81819f0f
CL
3195 *
3196 * Notice that the allocation order determines the sizes of the per cpu
3197 * caches. Each processor has always one slab available for allocations.
3198 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3199 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3200 * locking overhead.
81819f0f
CL
3201 */
3202
3203/*
3204 * Mininum / Maximum order of slab pages. This influences locking overhead
3205 * and slab fragmentation. A higher order reduces the number of partial slabs
3206 * and increases the number of allocations possible without having to
3207 * take the list_lock.
3208 */
19af27af
AD
3209static unsigned int slub_min_order;
3210static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3211static unsigned int slub_min_objects;
81819f0f 3212
81819f0f
CL
3213/*
3214 * Calculate the order of allocation given an slab object size.
3215 *
672bba3a
CL
3216 * The order of allocation has significant impact on performance and other
3217 * system components. Generally order 0 allocations should be preferred since
3218 * order 0 does not cause fragmentation in the page allocator. Larger objects
3219 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3220 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3221 * would be wasted.
3222 *
3223 * In order to reach satisfactory performance we must ensure that a minimum
3224 * number of objects is in one slab. Otherwise we may generate too much
3225 * activity on the partial lists which requires taking the list_lock. This is
3226 * less a concern for large slabs though which are rarely used.
81819f0f 3227 *
672bba3a
CL
3228 * slub_max_order specifies the order where we begin to stop considering the
3229 * number of objects in a slab as critical. If we reach slub_max_order then
3230 * we try to keep the page order as low as possible. So we accept more waste
3231 * of space in favor of a small page order.
81819f0f 3232 *
672bba3a
CL
3233 * Higher order allocations also allow the placement of more objects in a
3234 * slab and thereby reduce object handling overhead. If the user has
3235 * requested a higher mininum order then we start with that one instead of
3236 * the smallest order which will fit the object.
81819f0f 3237 */
19af27af
AD
3238static inline unsigned int slab_order(unsigned int size,
3239 unsigned int min_objects, unsigned int max_order,
9736d2a9 3240 unsigned int fract_leftover)
81819f0f 3241{
19af27af
AD
3242 unsigned int min_order = slub_min_order;
3243 unsigned int order;
81819f0f 3244
9736d2a9 3245 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3246 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3247
9736d2a9 3248 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3249 order <= max_order; order++) {
81819f0f 3250
19af27af
AD
3251 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3252 unsigned int rem;
81819f0f 3253
9736d2a9 3254 rem = slab_size % size;
81819f0f 3255
5e6d444e 3256 if (rem <= slab_size / fract_leftover)
81819f0f 3257 break;
81819f0f 3258 }
672bba3a 3259
81819f0f
CL
3260 return order;
3261}
3262
9736d2a9 3263static inline int calculate_order(unsigned int size)
5e6d444e 3264{
19af27af
AD
3265 unsigned int order;
3266 unsigned int min_objects;
3267 unsigned int max_objects;
5e6d444e
CL
3268
3269 /*
3270 * Attempt to find best configuration for a slab. This
3271 * works by first attempting to generate a layout with
3272 * the best configuration and backing off gradually.
3273 *
422ff4d7 3274 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3275 * we reduce the minimum objects required in a slab.
3276 */
3277 min_objects = slub_min_objects;
9b2cd506
CL
3278 if (!min_objects)
3279 min_objects = 4 * (fls(nr_cpu_ids) + 1);
9736d2a9 3280 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3281 min_objects = min(min_objects, max_objects);
3282
5e6d444e 3283 while (min_objects > 1) {
19af27af
AD
3284 unsigned int fraction;
3285
c124f5b5 3286 fraction = 16;
5e6d444e
CL
3287 while (fraction >= 4) {
3288 order = slab_order(size, min_objects,
9736d2a9 3289 slub_max_order, fraction);
5e6d444e
CL
3290 if (order <= slub_max_order)
3291 return order;
3292 fraction /= 2;
3293 }
5086c389 3294 min_objects--;
5e6d444e
CL
3295 }
3296
3297 /*
3298 * We were unable to place multiple objects in a slab. Now
3299 * lets see if we can place a single object there.
3300 */
9736d2a9 3301 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3302 if (order <= slub_max_order)
3303 return order;
3304
3305 /*
3306 * Doh this slab cannot be placed using slub_max_order.
3307 */
9736d2a9 3308 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3309 if (order < MAX_ORDER)
5e6d444e
CL
3310 return order;
3311 return -ENOSYS;
3312}
3313
5595cffc 3314static void
4053497d 3315init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3316{
3317 n->nr_partial = 0;
81819f0f
CL
3318 spin_lock_init(&n->list_lock);
3319 INIT_LIST_HEAD(&n->partial);
8ab1372f 3320#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3321 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3322 atomic_long_set(&n->total_objects, 0);
643b1138 3323 INIT_LIST_HEAD(&n->full);
8ab1372f 3324#endif
81819f0f
CL
3325}
3326
55136592 3327static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3328{
6c182dc0 3329 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3330 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3331
8a5ec0ba 3332 /*
d4d84fef
CM
3333 * Must align to double word boundary for the double cmpxchg
3334 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3335 */
d4d84fef
CM
3336 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3337 2 * sizeof(void *));
8a5ec0ba
CL
3338
3339 if (!s->cpu_slab)
3340 return 0;
3341
3342 init_kmem_cache_cpus(s);
4c93c355 3343
8a5ec0ba 3344 return 1;
4c93c355 3345}
4c93c355 3346
51df1142
CL
3347static struct kmem_cache *kmem_cache_node;
3348
81819f0f
CL
3349/*
3350 * No kmalloc_node yet so do it by hand. We know that this is the first
3351 * slab on the node for this slabcache. There are no concurrent accesses
3352 * possible.
3353 *
721ae22a
ZYW
3354 * Note that this function only works on the kmem_cache_node
3355 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3356 * memory on a fresh node that has no slab structures yet.
81819f0f 3357 */
55136592 3358static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3359{
3360 struct page *page;
3361 struct kmem_cache_node *n;
3362
51df1142 3363 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3364
51df1142 3365 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3366
3367 BUG_ON(!page);
a2f92ee7 3368 if (page_to_nid(page) != node) {
f9f58285
FF
3369 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3370 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3371 }
3372
81819f0f
CL
3373 n = page->freelist;
3374 BUG_ON(!n);
8ab1372f 3375#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3376 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3377 init_tracking(kmem_cache_node, n);
8ab1372f 3378#endif
12b22386 3379 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
505f5dcb 3380 GFP_KERNEL);
12b22386
AK
3381 page->freelist = get_freepointer(kmem_cache_node, n);
3382 page->inuse = 1;
3383 page->frozen = 0;
3384 kmem_cache_node->node[node] = n;
4053497d 3385 init_kmem_cache_node(n);
51df1142 3386 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3387
67b6c900 3388 /*
1e4dd946
SR
3389 * No locks need to be taken here as it has just been
3390 * initialized and there is no concurrent access.
67b6c900 3391 */
1e4dd946 3392 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3393}
3394
3395static void free_kmem_cache_nodes(struct kmem_cache *s)
3396{
3397 int node;
fa45dc25 3398 struct kmem_cache_node *n;
81819f0f 3399
fa45dc25 3400 for_each_kmem_cache_node(s, node, n) {
81819f0f 3401 s->node[node] = NULL;
ea37df54 3402 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3403 }
3404}
3405
52b4b950
DS
3406void __kmem_cache_release(struct kmem_cache *s)
3407{
210e7a43 3408 cache_random_seq_destroy(s);
52b4b950
DS
3409 free_percpu(s->cpu_slab);
3410 free_kmem_cache_nodes(s);
3411}
3412
55136592 3413static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3414{
3415 int node;
81819f0f 3416
f64dc58c 3417 for_each_node_state(node, N_NORMAL_MEMORY) {
81819f0f
CL
3418 struct kmem_cache_node *n;
3419
73367bd8 3420 if (slab_state == DOWN) {
55136592 3421 early_kmem_cache_node_alloc(node);
73367bd8
AD
3422 continue;
3423 }
51df1142 3424 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3425 GFP_KERNEL, node);
81819f0f 3426
73367bd8
AD
3427 if (!n) {
3428 free_kmem_cache_nodes(s);
3429 return 0;
81819f0f 3430 }
73367bd8 3431
4053497d 3432 init_kmem_cache_node(n);
ea37df54 3433 s->node[node] = n;
81819f0f
CL
3434 }
3435 return 1;
3436}
81819f0f 3437
c0bdb232 3438static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3439{
3440 if (min < MIN_PARTIAL)
3441 min = MIN_PARTIAL;
3442 else if (min > MAX_PARTIAL)
3443 min = MAX_PARTIAL;
3444 s->min_partial = min;
3445}
3446
e6d0e1dc
WY
3447static void set_cpu_partial(struct kmem_cache *s)
3448{
3449#ifdef CONFIG_SLUB_CPU_PARTIAL
3450 /*
3451 * cpu_partial determined the maximum number of objects kept in the
3452 * per cpu partial lists of a processor.
3453 *
3454 * Per cpu partial lists mainly contain slabs that just have one
3455 * object freed. If they are used for allocation then they can be
3456 * filled up again with minimal effort. The slab will never hit the
3457 * per node partial lists and therefore no locking will be required.
3458 *
3459 * This setting also determines
3460 *
3461 * A) The number of objects from per cpu partial slabs dumped to the
3462 * per node list when we reach the limit.
3463 * B) The number of objects in cpu partial slabs to extract from the
3464 * per node list when we run out of per cpu objects. We only fetch
3465 * 50% to keep some capacity around for frees.
3466 */
3467 if (!kmem_cache_has_cpu_partial(s))
3468 s->cpu_partial = 0;
3469 else if (s->size >= PAGE_SIZE)
3470 s->cpu_partial = 2;
3471 else if (s->size >= 1024)
3472 s->cpu_partial = 6;
3473 else if (s->size >= 256)
3474 s->cpu_partial = 13;
3475 else
3476 s->cpu_partial = 30;
3477#endif
3478}
3479
81819f0f
CL
3480/*
3481 * calculate_sizes() determines the order and the distribution of data within
3482 * a slab object.
3483 */
06b285dc 3484static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3485{
d50112ed 3486 slab_flags_t flags = s->flags;
be4a7988 3487 unsigned int size = s->object_size;
19af27af 3488 unsigned int order;
81819f0f 3489
d8b42bf5
CL
3490 /*
3491 * Round up object size to the next word boundary. We can only
3492 * place the free pointer at word boundaries and this determines
3493 * the possible location of the free pointer.
3494 */
3495 size = ALIGN(size, sizeof(void *));
3496
3497#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3498 /*
3499 * Determine if we can poison the object itself. If the user of
3500 * the slab may touch the object after free or before allocation
3501 * then we should never poison the object itself.
3502 */
5f0d5a3a 3503 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3504 !s->ctor)
81819f0f
CL
3505 s->flags |= __OBJECT_POISON;
3506 else
3507 s->flags &= ~__OBJECT_POISON;
3508
81819f0f
CL
3509
3510 /*
672bba3a 3511 * If we are Redzoning then check if there is some space between the
81819f0f 3512 * end of the object and the free pointer. If not then add an
672bba3a 3513 * additional word to have some bytes to store Redzone information.
81819f0f 3514 */
3b0efdfa 3515 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3516 size += sizeof(void *);
41ecc55b 3517#endif
81819f0f
CL
3518
3519 /*
672bba3a
CL
3520 * With that we have determined the number of bytes in actual use
3521 * by the object. This is the potential offset to the free pointer.
81819f0f
CL
3522 */
3523 s->inuse = size;
3524
5f0d5a3a 3525 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
c59def9f 3526 s->ctor)) {
81819f0f
CL
3527 /*
3528 * Relocate free pointer after the object if it is not
3529 * permitted to overwrite the first word of the object on
3530 * kmem_cache_free.
3531 *
3532 * This is the case if we do RCU, have a constructor or
3533 * destructor or are poisoning the objects.
3534 */
3535 s->offset = size;
3536 size += sizeof(void *);
3537 }
3538
c12b3c62 3539#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3540 if (flags & SLAB_STORE_USER)
3541 /*
3542 * Need to store information about allocs and frees after
3543 * the object.
3544 */
3545 size += 2 * sizeof(struct track);
80a9201a 3546#endif
81819f0f 3547
80a9201a
AP
3548 kasan_cache_create(s, &size, &s->flags);
3549#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3550 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3551 /*
3552 * Add some empty padding so that we can catch
3553 * overwrites from earlier objects rather than let
3554 * tracking information or the free pointer be
0211a9c8 3555 * corrupted if a user writes before the start
81819f0f
CL
3556 * of the object.
3557 */
3558 size += sizeof(void *);
d86bd1be
JK
3559
3560 s->red_left_pad = sizeof(void *);
3561 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3562 size += s->red_left_pad;
3563 }
41ecc55b 3564#endif
672bba3a 3565
81819f0f
CL
3566 /*
3567 * SLUB stores one object immediately after another beginning from
3568 * offset 0. In order to align the objects we have to simply size
3569 * each object to conform to the alignment.
3570 */
45906855 3571 size = ALIGN(size, s->align);
81819f0f 3572 s->size = size;
06b285dc
CL
3573 if (forced_order >= 0)
3574 order = forced_order;
3575 else
9736d2a9 3576 order = calculate_order(size);
81819f0f 3577
19af27af 3578 if ((int)order < 0)
81819f0f
CL
3579 return 0;
3580
b7a49f0d 3581 s->allocflags = 0;
834f3d11 3582 if (order)
b7a49f0d
CL
3583 s->allocflags |= __GFP_COMP;
3584
3585 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3586 s->allocflags |= GFP_DMA;
b7a49f0d
CL
3587
3588 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3589 s->allocflags |= __GFP_RECLAIMABLE;
3590
81819f0f
CL
3591 /*
3592 * Determine the number of objects per slab
3593 */
9736d2a9
MW
3594 s->oo = oo_make(order, size);
3595 s->min = oo_make(get_order(size), size);
205ab99d
CL
3596 if (oo_objects(s->oo) > oo_objects(s->max))
3597 s->max = s->oo;
81819f0f 3598
834f3d11 3599 return !!oo_objects(s->oo);
81819f0f
CL
3600}
3601
d50112ed 3602static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3603{
8a13a4cc 3604 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
2482ddec
KC
3605#ifdef CONFIG_SLAB_FREELIST_HARDENED
3606 s->random = get_random_long();
3607#endif
81819f0f 3608
06b285dc 3609 if (!calculate_sizes(s, -1))
81819f0f 3610 goto error;
3de47213
DR
3611 if (disable_higher_order_debug) {
3612 /*
3613 * Disable debugging flags that store metadata if the min slab
3614 * order increased.
3615 */
3b0efdfa 3616 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3617 s->flags &= ~DEBUG_METADATA_FLAGS;
3618 s->offset = 0;
3619 if (!calculate_sizes(s, -1))
3620 goto error;
3621 }
3622 }
81819f0f 3623
2565409f
HC
3624#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3625 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3626 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3627 /* Enable fast mode */
3628 s->flags |= __CMPXCHG_DOUBLE;
3629#endif
3630
3b89d7d8
DR
3631 /*
3632 * The larger the object size is, the more pages we want on the partial
3633 * list to avoid pounding the page allocator excessively.
3634 */
49e22585
CL
3635 set_min_partial(s, ilog2(s->size) / 2);
3636
e6d0e1dc 3637 set_cpu_partial(s);
49e22585 3638
81819f0f 3639#ifdef CONFIG_NUMA
e2cb96b7 3640 s->remote_node_defrag_ratio = 1000;
81819f0f 3641#endif
210e7a43
TG
3642
3643 /* Initialize the pre-computed randomized freelist if slab is up */
3644 if (slab_state >= UP) {
3645 if (init_cache_random_seq(s))
3646 goto error;
3647 }
3648
55136592 3649 if (!init_kmem_cache_nodes(s))
dfb4f096 3650 goto error;
81819f0f 3651
55136592 3652 if (alloc_kmem_cache_cpus(s))
278b1bb1 3653 return 0;
ff12059e 3654
4c93c355 3655 free_kmem_cache_nodes(s);
81819f0f
CL
3656error:
3657 if (flags & SLAB_PANIC)
44065b2e
AD
3658 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3659 s->name, s->size, s->size,
4fd0b46e 3660 oo_order(s->oo), s->offset, (unsigned long)flags);
278b1bb1 3661 return -EINVAL;
81819f0f 3662}
81819f0f 3663
33b12c38
CL
3664static void list_slab_objects(struct kmem_cache *s, struct page *page,
3665 const char *text)
3666{
3667#ifdef CONFIG_SLUB_DEBUG
3668 void *addr = page_address(page);
3669 void *p;
0684e652 3670 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
bbd7d57b
ED
3671 if (!map)
3672 return;
945cf2b6 3673 slab_err(s, page, text, s->name);
33b12c38 3674 slab_lock(page);
33b12c38 3675
5f80b13a 3676 get_map(s, page, map);
33b12c38
CL
3677 for_each_object(p, s, addr, page->objects) {
3678
3679 if (!test_bit(slab_index(p, s, addr), map)) {
f9f58285 3680 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3681 print_tracking(s, p);
3682 }
3683 }
3684 slab_unlock(page);
0684e652 3685 bitmap_free(map);
33b12c38
CL
3686#endif
3687}
3688
81819f0f 3689/*
599870b1 3690 * Attempt to free all partial slabs on a node.
52b4b950
DS
3691 * This is called from __kmem_cache_shutdown(). We must take list_lock
3692 * because sysfs file might still access partial list after the shutdowning.
81819f0f 3693 */
599870b1 3694static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 3695{
60398923 3696 LIST_HEAD(discard);
81819f0f
CL
3697 struct page *page, *h;
3698
52b4b950
DS
3699 BUG_ON(irqs_disabled());
3700 spin_lock_irq(&n->list_lock);
33b12c38 3701 list_for_each_entry_safe(page, h, &n->partial, lru) {
81819f0f 3702 if (!page->inuse) {
52b4b950 3703 remove_partial(n, page);
60398923 3704 list_add(&page->lru, &discard);
33b12c38
CL
3705 } else {
3706 list_slab_objects(s, page,
52b4b950 3707 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 3708 }
33b12c38 3709 }
52b4b950 3710 spin_unlock_irq(&n->list_lock);
60398923
CW
3711
3712 list_for_each_entry_safe(page, h, &discard, lru)
3713 discard_slab(s, page);
81819f0f
CL
3714}
3715
f9e13c0a
SB
3716bool __kmem_cache_empty(struct kmem_cache *s)
3717{
3718 int node;
3719 struct kmem_cache_node *n;
3720
3721 for_each_kmem_cache_node(s, node, n)
3722 if (n->nr_partial || slabs_node(s, node))
3723 return false;
3724 return true;
3725}
3726
81819f0f 3727/*
672bba3a 3728 * Release all resources used by a slab cache.
81819f0f 3729 */
52b4b950 3730int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
3731{
3732 int node;
fa45dc25 3733 struct kmem_cache_node *n;
81819f0f
CL
3734
3735 flush_all(s);
81819f0f 3736 /* Attempt to free all objects */
fa45dc25 3737 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
3738 free_partial(s, n);
3739 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
3740 return 1;
3741 }
bf5eb3de 3742 sysfs_slab_remove(s);
81819f0f
CL
3743 return 0;
3744}
3745
81819f0f
CL
3746/********************************************************************
3747 * Kmalloc subsystem
3748 *******************************************************************/
3749
81819f0f
CL
3750static int __init setup_slub_min_order(char *str)
3751{
19af27af 3752 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
3753
3754 return 1;
3755}
3756
3757__setup("slub_min_order=", setup_slub_min_order);
3758
3759static int __init setup_slub_max_order(char *str)
3760{
19af27af
AD
3761 get_option(&str, (int *)&slub_max_order);
3762 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
3763
3764 return 1;
3765}
3766
3767__setup("slub_max_order=", setup_slub_max_order);
3768
3769static int __init setup_slub_min_objects(char *str)
3770{
19af27af 3771 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
3772
3773 return 1;
3774}
3775
3776__setup("slub_min_objects=", setup_slub_min_objects);
3777
81819f0f
CL
3778void *__kmalloc(size_t size, gfp_t flags)
3779{
aadb4bc4 3780 struct kmem_cache *s;
5b882be4 3781 void *ret;
81819f0f 3782
95a05b42 3783 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 3784 return kmalloc_large(size, flags);
aadb4bc4 3785
2c59dd65 3786 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3787
3788 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3789 return s;
3790
2b847c3c 3791 ret = slab_alloc(s, flags, _RET_IP_);
5b882be4 3792
ca2b84cb 3793 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 3794
0116523c 3795 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 3796
5b882be4 3797 return ret;
81819f0f
CL
3798}
3799EXPORT_SYMBOL(__kmalloc);
3800
5d1f57e4 3801#ifdef CONFIG_NUMA
f619cfe1
CL
3802static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3803{
b1eeab67 3804 struct page *page;
e4f7c0b4 3805 void *ptr = NULL;
f619cfe1 3806
75f296d9 3807 flags |= __GFP_COMP;
4949148a 3808 page = alloc_pages_node(node, flags, get_order(size));
f619cfe1 3809 if (page)
e4f7c0b4
CM
3810 ptr = page_address(page);
3811
0116523c 3812 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
3813}
3814
81819f0f
CL
3815void *__kmalloc_node(size_t size, gfp_t flags, int node)
3816{
aadb4bc4 3817 struct kmem_cache *s;
5b882be4 3818 void *ret;
81819f0f 3819
95a05b42 3820 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
3821 ret = kmalloc_large_node(size, flags, node);
3822
ca2b84cb
EGM
3823 trace_kmalloc_node(_RET_IP_, ret,
3824 size, PAGE_SIZE << get_order(size),
3825 flags, node);
5b882be4
EGM
3826
3827 return ret;
3828 }
aadb4bc4 3829
2c59dd65 3830 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3831
3832 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3833 return s;
3834
2b847c3c 3835 ret = slab_alloc_node(s, flags, node, _RET_IP_);
5b882be4 3836
ca2b84cb 3837 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 3838
0116523c 3839 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 3840
5b882be4 3841 return ret;
81819f0f
CL
3842}
3843EXPORT_SYMBOL(__kmalloc_node);
3844#endif
3845
ed18adc1
KC
3846#ifdef CONFIG_HARDENED_USERCOPY
3847/*
afcc90f8
KC
3848 * Rejects incorrectly sized objects and objects that are to be copied
3849 * to/from userspace but do not fall entirely within the containing slab
3850 * cache's usercopy region.
ed18adc1
KC
3851 *
3852 * Returns NULL if check passes, otherwise const char * to name of cache
3853 * to indicate an error.
3854 */
f4e6e289
KC
3855void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3856 bool to_user)
ed18adc1
KC
3857{
3858 struct kmem_cache *s;
44065b2e 3859 unsigned int offset;
ed18adc1
KC
3860 size_t object_size;
3861
96fedce2
AK
3862 ptr = kasan_reset_tag(ptr);
3863
ed18adc1
KC
3864 /* Find object and usable object size. */
3865 s = page->slab_cache;
ed18adc1
KC
3866
3867 /* Reject impossible pointers. */
3868 if (ptr < page_address(page))
f4e6e289
KC
3869 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3870 to_user, 0, n);
ed18adc1
KC
3871
3872 /* Find offset within object. */
3873 offset = (ptr - page_address(page)) % s->size;
3874
3875 /* Adjust for redzone and reject if within the redzone. */
3876 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3877 if (offset < s->red_left_pad)
f4e6e289
KC
3878 usercopy_abort("SLUB object in left red zone",
3879 s->name, to_user, offset, n);
ed18adc1
KC
3880 offset -= s->red_left_pad;
3881 }
3882
afcc90f8
KC
3883 /* Allow address range falling entirely within usercopy region. */
3884 if (offset >= s->useroffset &&
3885 offset - s->useroffset <= s->usersize &&
3886 n <= s->useroffset - offset + s->usersize)
f4e6e289 3887 return;
ed18adc1 3888
afcc90f8
KC
3889 /*
3890 * If the copy is still within the allocated object, produce
3891 * a warning instead of rejecting the copy. This is intended
3892 * to be a temporary method to find any missing usercopy
3893 * whitelists.
3894 */
3895 object_size = slab_ksize(s);
2d891fbc
KC
3896 if (usercopy_fallback &&
3897 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
3898 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3899 return;
3900 }
ed18adc1 3901
f4e6e289 3902 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
3903}
3904#endif /* CONFIG_HARDENED_USERCOPY */
3905
0316bec2 3906static size_t __ksize(const void *object)
81819f0f 3907{
272c1d21 3908 struct page *page;
81819f0f 3909
ef8b4520 3910 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
3911 return 0;
3912
294a80a8 3913 page = virt_to_head_page(object);
294a80a8 3914
76994412
PE
3915 if (unlikely(!PageSlab(page))) {
3916 WARN_ON(!PageCompound(page));
294a80a8 3917 return PAGE_SIZE << compound_order(page);
76994412 3918 }
81819f0f 3919
1b4f59e3 3920 return slab_ksize(page->slab_cache);
81819f0f 3921}
0316bec2
AR
3922
3923size_t ksize(const void *object)
3924{
3925 size_t size = __ksize(object);
3926 /* We assume that ksize callers could use whole allocated area,
4ebb31a4
AP
3927 * so we need to unpoison this area.
3928 */
3929 kasan_unpoison_shadow(object, size);
0316bec2
AR
3930 return size;
3931}
b1aabecd 3932EXPORT_SYMBOL(ksize);
81819f0f
CL
3933
3934void kfree(const void *x)
3935{
81819f0f 3936 struct page *page;
5bb983b0 3937 void *object = (void *)x;
81819f0f 3938
2121db74
PE
3939 trace_kfree(_RET_IP_, x);
3940
2408c550 3941 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
3942 return;
3943
b49af68f 3944 page = virt_to_head_page(x);
aadb4bc4 3945 if (unlikely(!PageSlab(page))) {
0937502a 3946 BUG_ON(!PageCompound(page));
47adccce 3947 kfree_hook(object);
4949148a 3948 __free_pages(page, compound_order(page));
aadb4bc4
CL
3949 return;
3950 }
81084651 3951 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
3952}
3953EXPORT_SYMBOL(kfree);
3954
832f37f5
VD
3955#define SHRINK_PROMOTE_MAX 32
3956
2086d26a 3957/*
832f37f5
VD
3958 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3959 * up most to the head of the partial lists. New allocations will then
3960 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
3961 *
3962 * The slabs with the least items are placed last. This results in them
3963 * being allocated from last increasing the chance that the last objects
3964 * are freed in them.
2086d26a 3965 */
c9fc5864 3966int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
3967{
3968 int node;
3969 int i;
3970 struct kmem_cache_node *n;
3971 struct page *page;
3972 struct page *t;
832f37f5
VD
3973 struct list_head discard;
3974 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 3975 unsigned long flags;
ce3712d7 3976 int ret = 0;
2086d26a 3977
2086d26a 3978 flush_all(s);
fa45dc25 3979 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
3980 INIT_LIST_HEAD(&discard);
3981 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3982 INIT_LIST_HEAD(promote + i);
2086d26a
CL
3983
3984 spin_lock_irqsave(&n->list_lock, flags);
3985
3986 /*
832f37f5 3987 * Build lists of slabs to discard or promote.
2086d26a 3988 *
672bba3a
CL
3989 * Note that concurrent frees may occur while we hold the
3990 * list_lock. page->inuse here is the upper limit.
2086d26a
CL
3991 */
3992 list_for_each_entry_safe(page, t, &n->partial, lru) {
832f37f5
VD
3993 int free = page->objects - page->inuse;
3994
3995 /* Do not reread page->inuse */
3996 barrier();
3997
3998 /* We do not keep full slabs on the list */
3999 BUG_ON(free <= 0);
4000
4001 if (free == page->objects) {
4002 list_move(&page->lru, &discard);
69cb8e6b 4003 n->nr_partial--;
832f37f5
VD
4004 } else if (free <= SHRINK_PROMOTE_MAX)
4005 list_move(&page->lru, promote + free - 1);
2086d26a
CL
4006 }
4007
2086d26a 4008 /*
832f37f5
VD
4009 * Promote the slabs filled up most to the head of the
4010 * partial list.
2086d26a 4011 */
832f37f5
VD
4012 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4013 list_splice(promote + i, &n->partial);
2086d26a 4014
2086d26a 4015 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4016
4017 /* Release empty slabs */
832f37f5 4018 list_for_each_entry_safe(page, t, &discard, lru)
69cb8e6b 4019 discard_slab(s, page);
ce3712d7
VD
4020
4021 if (slabs_node(s, node))
4022 ret = 1;
2086d26a
CL
4023 }
4024
ce3712d7 4025 return ret;
2086d26a 4026}
2086d26a 4027
c9fc5864 4028#ifdef CONFIG_MEMCG
01fb58bc
TH
4029static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
4030{
50862ce7
TH
4031 /*
4032 * Called with all the locks held after a sched RCU grace period.
4033 * Even if @s becomes empty after shrinking, we can't know that @s
4034 * doesn't have allocations already in-flight and thus can't
4035 * destroy @s until the associated memcg is released.
4036 *
4037 * However, let's remove the sysfs files for empty caches here.
4038 * Each cache has a lot of interface files which aren't
4039 * particularly useful for empty draining caches; otherwise, we can
4040 * easily end up with millions of unnecessary sysfs files on
4041 * systems which have a lot of memory and transient cgroups.
4042 */
4043 if (!__kmem_cache_shrink(s))
4044 sysfs_slab_remove(s);
01fb58bc
TH
4045}
4046
c9fc5864
TH
4047void __kmemcg_cache_deactivate(struct kmem_cache *s)
4048{
4049 /*
4050 * Disable empty slabs caching. Used to avoid pinning offline
4051 * memory cgroups by kmem pages that can be freed.
4052 */
e6d0e1dc 4053 slub_set_cpu_partial(s, 0);
c9fc5864
TH
4054 s->min_partial = 0;
4055
4056 /*
4057 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
01fb58bc 4058 * we have to make sure the change is visible before shrinking.
c9fc5864 4059 */
01fb58bc 4060 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
c9fc5864
TH
4061}
4062#endif
4063
b9049e23
YG
4064static int slab_mem_going_offline_callback(void *arg)
4065{
4066 struct kmem_cache *s;
4067
18004c5d 4068 mutex_lock(&slab_mutex);
b9049e23 4069 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4070 __kmem_cache_shrink(s);
18004c5d 4071 mutex_unlock(&slab_mutex);
b9049e23
YG
4072
4073 return 0;
4074}
4075
4076static void slab_mem_offline_callback(void *arg)
4077{
4078 struct kmem_cache_node *n;
4079 struct kmem_cache *s;
4080 struct memory_notify *marg = arg;
4081 int offline_node;
4082
b9d5ab25 4083 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4084
4085 /*
4086 * If the node still has available memory. we need kmem_cache_node
4087 * for it yet.
4088 */
4089 if (offline_node < 0)
4090 return;
4091
18004c5d 4092 mutex_lock(&slab_mutex);
b9049e23
YG
4093 list_for_each_entry(s, &slab_caches, list) {
4094 n = get_node(s, offline_node);
4095 if (n) {
4096 /*
4097 * if n->nr_slabs > 0, slabs still exist on the node
4098 * that is going down. We were unable to free them,
c9404c9c 4099 * and offline_pages() function shouldn't call this
b9049e23
YG
4100 * callback. So, we must fail.
4101 */
0f389ec6 4102 BUG_ON(slabs_node(s, offline_node));
b9049e23
YG
4103
4104 s->node[offline_node] = NULL;
8de66a0c 4105 kmem_cache_free(kmem_cache_node, n);
b9049e23
YG
4106 }
4107 }
18004c5d 4108 mutex_unlock(&slab_mutex);
b9049e23
YG
4109}
4110
4111static int slab_mem_going_online_callback(void *arg)
4112{
4113 struct kmem_cache_node *n;
4114 struct kmem_cache *s;
4115 struct memory_notify *marg = arg;
b9d5ab25 4116 int nid = marg->status_change_nid_normal;
b9049e23
YG
4117 int ret = 0;
4118
4119 /*
4120 * If the node's memory is already available, then kmem_cache_node is
4121 * already created. Nothing to do.
4122 */
4123 if (nid < 0)
4124 return 0;
4125
4126 /*
0121c619 4127 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4128 * allocate a kmem_cache_node structure in order to bring the node
4129 * online.
4130 */
18004c5d 4131 mutex_lock(&slab_mutex);
b9049e23
YG
4132 list_for_each_entry(s, &slab_caches, list) {
4133 /*
4134 * XXX: kmem_cache_alloc_node will fallback to other nodes
4135 * since memory is not yet available from the node that
4136 * is brought up.
4137 */
8de66a0c 4138 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4139 if (!n) {
4140 ret = -ENOMEM;
4141 goto out;
4142 }
4053497d 4143 init_kmem_cache_node(n);
b9049e23
YG
4144 s->node[nid] = n;
4145 }
4146out:
18004c5d 4147 mutex_unlock(&slab_mutex);
b9049e23
YG
4148 return ret;
4149}
4150
4151static int slab_memory_callback(struct notifier_block *self,
4152 unsigned long action, void *arg)
4153{
4154 int ret = 0;
4155
4156 switch (action) {
4157 case MEM_GOING_ONLINE:
4158 ret = slab_mem_going_online_callback(arg);
4159 break;
4160 case MEM_GOING_OFFLINE:
4161 ret = slab_mem_going_offline_callback(arg);
4162 break;
4163 case MEM_OFFLINE:
4164 case MEM_CANCEL_ONLINE:
4165 slab_mem_offline_callback(arg);
4166 break;
4167 case MEM_ONLINE:
4168 case MEM_CANCEL_OFFLINE:
4169 break;
4170 }
dc19f9db
KH
4171 if (ret)
4172 ret = notifier_from_errno(ret);
4173 else
4174 ret = NOTIFY_OK;
b9049e23
YG
4175 return ret;
4176}
4177
3ac38faa
AM
4178static struct notifier_block slab_memory_callback_nb = {
4179 .notifier_call = slab_memory_callback,
4180 .priority = SLAB_CALLBACK_PRI,
4181};
b9049e23 4182
81819f0f
CL
4183/********************************************************************
4184 * Basic setup of slabs
4185 *******************************************************************/
4186
51df1142
CL
4187/*
4188 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4189 * the page allocator. Allocate them properly then fix up the pointers
4190 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4191 */
4192
dffb4d60 4193static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4194{
4195 int node;
dffb4d60 4196 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4197 struct kmem_cache_node *n;
51df1142 4198
dffb4d60 4199 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4200
7d557b3c
GC
4201 /*
4202 * This runs very early, and only the boot processor is supposed to be
4203 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4204 * IPIs around.
4205 */
4206 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4207 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4208 struct page *p;
4209
fa45dc25
CL
4210 list_for_each_entry(p, &n->partial, lru)
4211 p->slab_cache = s;
51df1142 4212
607bf324 4213#ifdef CONFIG_SLUB_DEBUG
fa45dc25
CL
4214 list_for_each_entry(p, &n->full, lru)
4215 p->slab_cache = s;
51df1142 4216#endif
51df1142 4217 }
f7ce3190 4218 slab_init_memcg_params(s);
dffb4d60 4219 list_add(&s->list, &slab_caches);
510ded33 4220 memcg_link_cache(s);
dffb4d60 4221 return s;
51df1142
CL
4222}
4223
81819f0f
CL
4224void __init kmem_cache_init(void)
4225{
dffb4d60
CL
4226 static __initdata struct kmem_cache boot_kmem_cache,
4227 boot_kmem_cache_node;
51df1142 4228
fc8d8620
SG
4229 if (debug_guardpage_minorder())
4230 slub_max_order = 0;
4231
dffb4d60
CL
4232 kmem_cache_node = &boot_kmem_cache_node;
4233 kmem_cache = &boot_kmem_cache;
51df1142 4234
dffb4d60 4235 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4236 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4237
3ac38faa 4238 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4239
4240 /* Able to allocate the per node structures */
4241 slab_state = PARTIAL;
4242
dffb4d60
CL
4243 create_boot_cache(kmem_cache, "kmem_cache",
4244 offsetof(struct kmem_cache, node) +
4245 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4246 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4247
dffb4d60 4248 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4249 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4250
4251 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4252 setup_kmalloc_cache_index_table();
f97d5f63 4253 create_kmalloc_caches(0);
81819f0f 4254
210e7a43
TG
4255 /* Setup random freelists for each cache */
4256 init_freelist_randomization();
4257
a96a87bf
SAS
4258 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4259 slub_cpu_dead);
81819f0f 4260
19af27af 4261 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
f97d5f63 4262 cache_line_size(),
81819f0f
CL
4263 slub_min_order, slub_max_order, slub_min_objects,
4264 nr_cpu_ids, nr_node_ids);
4265}
4266
7e85ee0c
PE
4267void __init kmem_cache_init_late(void)
4268{
7e85ee0c
PE
4269}
4270
2633d7a0 4271struct kmem_cache *
f4957d5b 4272__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4273 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4274{
426589f5 4275 struct kmem_cache *s, *c;
81819f0f 4276
a44cb944 4277 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4278 if (s) {
4279 s->refcount++;
84d0ddd6 4280
81819f0f
CL
4281 /*
4282 * Adjust the object sizes so that we clear
4283 * the complete object on kzalloc.
4284 */
1b473f29 4285 s->object_size = max(s->object_size, size);
52ee6d74 4286 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4287
426589f5 4288 for_each_memcg_cache(c, s) {
84d0ddd6 4289 c->object_size = s->object_size;
52ee6d74 4290 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
84d0ddd6
VD
4291 }
4292
7b8f3b66 4293 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4294 s->refcount--;
cbb79694 4295 s = NULL;
7b8f3b66 4296 }
a0e1d1be 4297 }
6446faa2 4298
cbb79694
CL
4299 return s;
4300}
84c1cf62 4301
d50112ed 4302int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4303{
aac3a166
PE
4304 int err;
4305
4306 err = kmem_cache_open(s, flags);
4307 if (err)
4308 return err;
20cea968 4309
45530c44
CL
4310 /* Mutex is not taken during early boot */
4311 if (slab_state <= UP)
4312 return 0;
4313
107dab5c 4314 memcg_propagate_slab_attrs(s);
aac3a166 4315 err = sysfs_slab_add(s);
aac3a166 4316 if (err)
52b4b950 4317 __kmem_cache_release(s);
20cea968 4318
aac3a166 4319 return err;
81819f0f 4320}
81819f0f 4321
ce71e27c 4322void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4323{
aadb4bc4 4324 struct kmem_cache *s;
94b528d0 4325 void *ret;
aadb4bc4 4326
95a05b42 4327 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4328 return kmalloc_large(size, gfpflags);
4329
2c59dd65 4330 s = kmalloc_slab(size, gfpflags);
81819f0f 4331
2408c550 4332 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4333 return s;
81819f0f 4334
2b847c3c 4335 ret = slab_alloc(s, gfpflags, caller);
94b528d0 4336
25985edc 4337 /* Honor the call site pointer we received. */
ca2b84cb 4338 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4339
4340 return ret;
81819f0f
CL
4341}
4342
5d1f57e4 4343#ifdef CONFIG_NUMA
81819f0f 4344void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4345 int node, unsigned long caller)
81819f0f 4346{
aadb4bc4 4347 struct kmem_cache *s;
94b528d0 4348 void *ret;
aadb4bc4 4349
95a05b42 4350 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4351 ret = kmalloc_large_node(size, gfpflags, node);
4352
4353 trace_kmalloc_node(caller, ret,
4354 size, PAGE_SIZE << get_order(size),
4355 gfpflags, node);
4356
4357 return ret;
4358 }
eada35ef 4359
2c59dd65 4360 s = kmalloc_slab(size, gfpflags);
81819f0f 4361
2408c550 4362 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4363 return s;
81819f0f 4364
2b847c3c 4365 ret = slab_alloc_node(s, gfpflags, node, caller);
94b528d0 4366
25985edc 4367 /* Honor the call site pointer we received. */
ca2b84cb 4368 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4369
4370 return ret;
81819f0f 4371}
5d1f57e4 4372#endif
81819f0f 4373
ab4d5ed5 4374#ifdef CONFIG_SYSFS
205ab99d
CL
4375static int count_inuse(struct page *page)
4376{
4377 return page->inuse;
4378}
4379
4380static int count_total(struct page *page)
4381{
4382 return page->objects;
4383}
ab4d5ed5 4384#endif
205ab99d 4385
ab4d5ed5 4386#ifdef CONFIG_SLUB_DEBUG
434e245d
CL
4387static int validate_slab(struct kmem_cache *s, struct page *page,
4388 unsigned long *map)
53e15af0
CL
4389{
4390 void *p;
a973e9dd 4391 void *addr = page_address(page);
53e15af0
CL
4392
4393 if (!check_slab(s, page) ||
4394 !on_freelist(s, page, NULL))
4395 return 0;
4396
4397 /* Now we know that a valid freelist exists */
39b26464 4398 bitmap_zero(map, page->objects);
53e15af0 4399
5f80b13a
CL
4400 get_map(s, page, map);
4401 for_each_object(p, s, addr, page->objects) {
4402 if (test_bit(slab_index(p, s, addr), map))
4403 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4404 return 0;
53e15af0
CL
4405 }
4406
224a88be 4407 for_each_object(p, s, addr, page->objects)
7656c72b 4408 if (!test_bit(slab_index(p, s, addr), map))
37d57443 4409 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
53e15af0
CL
4410 return 0;
4411 return 1;
4412}
4413
434e245d
CL
4414static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4415 unsigned long *map)
53e15af0 4416{
881db7fb
CL
4417 slab_lock(page);
4418 validate_slab(s, page, map);
4419 slab_unlock(page);
53e15af0
CL
4420}
4421
434e245d
CL
4422static int validate_slab_node(struct kmem_cache *s,
4423 struct kmem_cache_node *n, unsigned long *map)
53e15af0
CL
4424{
4425 unsigned long count = 0;
4426 struct page *page;
4427 unsigned long flags;
4428
4429 spin_lock_irqsave(&n->list_lock, flags);
4430
4431 list_for_each_entry(page, &n->partial, lru) {
434e245d 4432 validate_slab_slab(s, page, map);
53e15af0
CL
4433 count++;
4434 }
4435 if (count != n->nr_partial)
f9f58285
FF
4436 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4437 s->name, count, n->nr_partial);
53e15af0
CL
4438
4439 if (!(s->flags & SLAB_STORE_USER))
4440 goto out;
4441
4442 list_for_each_entry(page, &n->full, lru) {
434e245d 4443 validate_slab_slab(s, page, map);
53e15af0
CL
4444 count++;
4445 }
4446 if (count != atomic_long_read(&n->nr_slabs))
f9f58285
FF
4447 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4448 s->name, count, atomic_long_read(&n->nr_slabs));
53e15af0
CL
4449
4450out:
4451 spin_unlock_irqrestore(&n->list_lock, flags);
4452 return count;
4453}
4454
434e245d 4455static long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4456{
4457 int node;
4458 unsigned long count = 0;
fa45dc25 4459 struct kmem_cache_node *n;
0684e652 4460 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
434e245d
CL
4461
4462 if (!map)
4463 return -ENOMEM;
53e15af0
CL
4464
4465 flush_all(s);
fa45dc25 4466 for_each_kmem_cache_node(s, node, n)
434e245d 4467 count += validate_slab_node(s, n, map);
0684e652 4468 bitmap_free(map);
53e15af0
CL
4469 return count;
4470}
88a420e4 4471/*
672bba3a 4472 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4473 * and freed.
4474 */
4475
4476struct location {
4477 unsigned long count;
ce71e27c 4478 unsigned long addr;
45edfa58
CL
4479 long long sum_time;
4480 long min_time;
4481 long max_time;
4482 long min_pid;
4483 long max_pid;
174596a0 4484 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4485 nodemask_t nodes;
88a420e4
CL
4486};
4487
4488struct loc_track {
4489 unsigned long max;
4490 unsigned long count;
4491 struct location *loc;
4492};
4493
4494static void free_loc_track(struct loc_track *t)
4495{
4496 if (t->max)
4497 free_pages((unsigned long)t->loc,
4498 get_order(sizeof(struct location) * t->max));
4499}
4500
68dff6a9 4501static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4502{
4503 struct location *l;
4504 int order;
4505
88a420e4
CL
4506 order = get_order(sizeof(struct location) * max);
4507
68dff6a9 4508 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4509 if (!l)
4510 return 0;
4511
4512 if (t->count) {
4513 memcpy(l, t->loc, sizeof(struct location) * t->count);
4514 free_loc_track(t);
4515 }
4516 t->max = max;
4517 t->loc = l;
4518 return 1;
4519}
4520
4521static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4522 const struct track *track)
88a420e4
CL
4523{
4524 long start, end, pos;
4525 struct location *l;
ce71e27c 4526 unsigned long caddr;
45edfa58 4527 unsigned long age = jiffies - track->when;
88a420e4
CL
4528
4529 start = -1;
4530 end = t->count;
4531
4532 for ( ; ; ) {
4533 pos = start + (end - start + 1) / 2;
4534
4535 /*
4536 * There is nothing at "end". If we end up there
4537 * we need to add something to before end.
4538 */
4539 if (pos == end)
4540 break;
4541
4542 caddr = t->loc[pos].addr;
45edfa58
CL
4543 if (track->addr == caddr) {
4544
4545 l = &t->loc[pos];
4546 l->count++;
4547 if (track->when) {
4548 l->sum_time += age;
4549 if (age < l->min_time)
4550 l->min_time = age;
4551 if (age > l->max_time)
4552 l->max_time = age;
4553
4554 if (track->pid < l->min_pid)
4555 l->min_pid = track->pid;
4556 if (track->pid > l->max_pid)
4557 l->max_pid = track->pid;
4558
174596a0
RR
4559 cpumask_set_cpu(track->cpu,
4560 to_cpumask(l->cpus));
45edfa58
CL
4561 }
4562 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4563 return 1;
4564 }
4565
45edfa58 4566 if (track->addr < caddr)
88a420e4
CL
4567 end = pos;
4568 else
4569 start = pos;
4570 }
4571
4572 /*
672bba3a 4573 * Not found. Insert new tracking element.
88a420e4 4574 */
68dff6a9 4575 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4576 return 0;
4577
4578 l = t->loc + pos;
4579 if (pos < t->count)
4580 memmove(l + 1, l,
4581 (t->count - pos) * sizeof(struct location));
4582 t->count++;
4583 l->count = 1;
45edfa58
CL
4584 l->addr = track->addr;
4585 l->sum_time = age;
4586 l->min_time = age;
4587 l->max_time = age;
4588 l->min_pid = track->pid;
4589 l->max_pid = track->pid;
174596a0
RR
4590 cpumask_clear(to_cpumask(l->cpus));
4591 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4592 nodes_clear(l->nodes);
4593 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4594 return 1;
4595}
4596
4597static void process_slab(struct loc_track *t, struct kmem_cache *s,
bbd7d57b 4598 struct page *page, enum track_item alloc,
a5dd5c11 4599 unsigned long *map)
88a420e4 4600{
a973e9dd 4601 void *addr = page_address(page);
88a420e4
CL
4602 void *p;
4603
39b26464 4604 bitmap_zero(map, page->objects);
5f80b13a 4605 get_map(s, page, map);
88a420e4 4606
224a88be 4607 for_each_object(p, s, addr, page->objects)
45edfa58
CL
4608 if (!test_bit(slab_index(p, s, addr), map))
4609 add_location(t, s, get_track(s, p, alloc));
88a420e4
CL
4610}
4611
4612static int list_locations(struct kmem_cache *s, char *buf,
4613 enum track_item alloc)
4614{
e374d483 4615 int len = 0;
88a420e4 4616 unsigned long i;
68dff6a9 4617 struct loc_track t = { 0, 0, NULL };
88a420e4 4618 int node;
fa45dc25 4619 struct kmem_cache_node *n;
0684e652 4620 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
88a420e4 4621
bbd7d57b 4622 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
0ee931c4 4623 GFP_KERNEL)) {
0684e652 4624 bitmap_free(map);
68dff6a9 4625 return sprintf(buf, "Out of memory\n");
bbd7d57b 4626 }
88a420e4
CL
4627 /* Push back cpu slabs */
4628 flush_all(s);
4629
fa45dc25 4630 for_each_kmem_cache_node(s, node, n) {
88a420e4
CL
4631 unsigned long flags;
4632 struct page *page;
4633
9e86943b 4634 if (!atomic_long_read(&n->nr_slabs))
88a420e4
CL
4635 continue;
4636
4637 spin_lock_irqsave(&n->list_lock, flags);
4638 list_for_each_entry(page, &n->partial, lru)
bbd7d57b 4639 process_slab(&t, s, page, alloc, map);
88a420e4 4640 list_for_each_entry(page, &n->full, lru)
bbd7d57b 4641 process_slab(&t, s, page, alloc, map);
88a420e4
CL
4642 spin_unlock_irqrestore(&n->list_lock, flags);
4643 }
4644
4645 for (i = 0; i < t.count; i++) {
45edfa58 4646 struct location *l = &t.loc[i];
88a420e4 4647
9c246247 4648 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
88a420e4 4649 break;
e374d483 4650 len += sprintf(buf + len, "%7ld ", l->count);
45edfa58
CL
4651
4652 if (l->addr)
62c70bce 4653 len += sprintf(buf + len, "%pS", (void *)l->addr);
88a420e4 4654 else
e374d483 4655 len += sprintf(buf + len, "<not-available>");
45edfa58
CL
4656
4657 if (l->sum_time != l->min_time) {
e374d483 4658 len += sprintf(buf + len, " age=%ld/%ld/%ld",
f8bd2258
RZ
4659 l->min_time,
4660 (long)div_u64(l->sum_time, l->count),
4661 l->max_time);
45edfa58 4662 } else
e374d483 4663 len += sprintf(buf + len, " age=%ld",
45edfa58
CL
4664 l->min_time);
4665
4666 if (l->min_pid != l->max_pid)
e374d483 4667 len += sprintf(buf + len, " pid=%ld-%ld",
45edfa58
CL
4668 l->min_pid, l->max_pid);
4669 else
e374d483 4670 len += sprintf(buf + len, " pid=%ld",
45edfa58
CL
4671 l->min_pid);
4672
174596a0
RR
4673 if (num_online_cpus() > 1 &&
4674 !cpumask_empty(to_cpumask(l->cpus)) &&
5024c1d7
TH
4675 len < PAGE_SIZE - 60)
4676 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4677 " cpus=%*pbl",
4678 cpumask_pr_args(to_cpumask(l->cpus)));
45edfa58 4679
62bc62a8 4680 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
5024c1d7
TH
4681 len < PAGE_SIZE - 60)
4682 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4683 " nodes=%*pbl",
4684 nodemask_pr_args(&l->nodes));
45edfa58 4685
e374d483 4686 len += sprintf(buf + len, "\n");
88a420e4
CL
4687 }
4688
4689 free_loc_track(&t);
0684e652 4690 bitmap_free(map);
88a420e4 4691 if (!t.count)
e374d483
HH
4692 len += sprintf(buf, "No data\n");
4693 return len;
88a420e4 4694}
ab4d5ed5 4695#endif
88a420e4 4696
a5a84755 4697#ifdef SLUB_RESILIENCY_TEST
c07b8183 4698static void __init resiliency_test(void)
a5a84755
CL
4699{
4700 u8 *p;
cc252eae 4701 int type = KMALLOC_NORMAL;
a5a84755 4702
95a05b42 4703 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
a5a84755 4704
f9f58285
FF
4705 pr_err("SLUB resiliency testing\n");
4706 pr_err("-----------------------\n");
4707 pr_err("A. Corruption after allocation\n");
a5a84755
CL
4708
4709 p = kzalloc(16, GFP_KERNEL);
4710 p[16] = 0x12;
f9f58285
FF
4711 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4712 p + 16);
a5a84755 4713
cc252eae 4714 validate_slab_cache(kmalloc_caches[type][4]);
a5a84755
CL
4715
4716 /* Hmmm... The next two are dangerous */
4717 p = kzalloc(32, GFP_KERNEL);
4718 p[32 + sizeof(void *)] = 0x34;
f9f58285
FF
4719 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4720 p);
4721 pr_err("If allocated object is overwritten then not detectable\n\n");
a5a84755 4722
cc252eae 4723 validate_slab_cache(kmalloc_caches[type][5]);
a5a84755
CL
4724 p = kzalloc(64, GFP_KERNEL);
4725 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4726 *p = 0x56;
f9f58285
FF
4727 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4728 p);
4729 pr_err("If allocated object is overwritten then not detectable\n\n");
cc252eae 4730 validate_slab_cache(kmalloc_caches[type][6]);
a5a84755 4731
f9f58285 4732 pr_err("\nB. Corruption after free\n");
a5a84755
CL
4733 p = kzalloc(128, GFP_KERNEL);
4734 kfree(p);
4735 *p = 0x78;
f9f58285 4736 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
cc252eae 4737 validate_slab_cache(kmalloc_caches[type][7]);
a5a84755
CL
4738
4739 p = kzalloc(256, GFP_KERNEL);
4740 kfree(p);
4741 p[50] = 0x9a;
f9f58285 4742 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
cc252eae 4743 validate_slab_cache(kmalloc_caches[type][8]);
a5a84755
CL
4744
4745 p = kzalloc(512, GFP_KERNEL);
4746 kfree(p);
4747 p[512] = 0xab;
f9f58285 4748 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
cc252eae 4749 validate_slab_cache(kmalloc_caches[type][9]);
a5a84755
CL
4750}
4751#else
4752#ifdef CONFIG_SYSFS
4753static void resiliency_test(void) {};
4754#endif
4755#endif
4756
ab4d5ed5 4757#ifdef CONFIG_SYSFS
81819f0f 4758enum slab_stat_type {
205ab99d
CL
4759 SL_ALL, /* All slabs */
4760 SL_PARTIAL, /* Only partially allocated slabs */
4761 SL_CPU, /* Only slabs used for cpu caches */
4762 SL_OBJECTS, /* Determine allocated objects not slabs */
4763 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4764};
4765
205ab99d 4766#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4767#define SO_PARTIAL (1 << SL_PARTIAL)
4768#define SO_CPU (1 << SL_CPU)
4769#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4770#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4771
1663f26d
TH
4772#ifdef CONFIG_MEMCG
4773static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4774
4775static int __init setup_slub_memcg_sysfs(char *str)
4776{
4777 int v;
4778
4779 if (get_option(&str, &v) > 0)
4780 memcg_sysfs_enabled = v;
4781
4782 return 1;
4783}
4784
4785__setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4786#endif
4787
62e5c4b4
CG
4788static ssize_t show_slab_objects(struct kmem_cache *s,
4789 char *buf, unsigned long flags)
81819f0f
CL
4790{
4791 unsigned long total = 0;
81819f0f
CL
4792 int node;
4793 int x;
4794 unsigned long *nodes;
81819f0f 4795
6396bb22 4796 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
4797 if (!nodes)
4798 return -ENOMEM;
81819f0f 4799
205ab99d
CL
4800 if (flags & SO_CPU) {
4801 int cpu;
81819f0f 4802
205ab99d 4803 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4804 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4805 cpu);
ec3ab083 4806 int node;
49e22585 4807 struct page *page;
dfb4f096 4808
4db0c3c2 4809 page = READ_ONCE(c->page);
ec3ab083
CL
4810 if (!page)
4811 continue;
205ab99d 4812
ec3ab083
CL
4813 node = page_to_nid(page);
4814 if (flags & SO_TOTAL)
4815 x = page->objects;
4816 else if (flags & SO_OBJECTS)
4817 x = page->inuse;
4818 else
4819 x = 1;
49e22585 4820
ec3ab083
CL
4821 total += x;
4822 nodes[node] += x;
4823
a93cf07b 4824 page = slub_percpu_partial_read_once(c);
49e22585 4825 if (page) {
8afb1474
LZ
4826 node = page_to_nid(page);
4827 if (flags & SO_TOTAL)
4828 WARN_ON_ONCE(1);
4829 else if (flags & SO_OBJECTS)
4830 WARN_ON_ONCE(1);
4831 else
4832 x = page->pages;
bc6697d8
ED
4833 total += x;
4834 nodes[node] += x;
49e22585 4835 }
81819f0f
CL
4836 }
4837 }
4838
bfc8c901 4839 get_online_mems();
ab4d5ed5 4840#ifdef CONFIG_SLUB_DEBUG
205ab99d 4841 if (flags & SO_ALL) {
fa45dc25
CL
4842 struct kmem_cache_node *n;
4843
4844 for_each_kmem_cache_node(s, node, n) {
205ab99d 4845
d0e0ac97
CG
4846 if (flags & SO_TOTAL)
4847 x = atomic_long_read(&n->total_objects);
4848 else if (flags & SO_OBJECTS)
4849 x = atomic_long_read(&n->total_objects) -
4850 count_partial(n, count_free);
81819f0f 4851 else
205ab99d 4852 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
4853 total += x;
4854 nodes[node] += x;
4855 }
4856
ab4d5ed5
CL
4857 } else
4858#endif
4859 if (flags & SO_PARTIAL) {
fa45dc25 4860 struct kmem_cache_node *n;
81819f0f 4861
fa45dc25 4862 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
4863 if (flags & SO_TOTAL)
4864 x = count_partial(n, count_total);
4865 else if (flags & SO_OBJECTS)
4866 x = count_partial(n, count_inuse);
81819f0f 4867 else
205ab99d 4868 x = n->nr_partial;
81819f0f
CL
4869 total += x;
4870 nodes[node] += x;
4871 }
4872 }
81819f0f
CL
4873 x = sprintf(buf, "%lu", total);
4874#ifdef CONFIG_NUMA
fa45dc25 4875 for (node = 0; node < nr_node_ids; node++)
81819f0f
CL
4876 if (nodes[node])
4877 x += sprintf(buf + x, " N%d=%lu",
4878 node, nodes[node]);
4879#endif
bfc8c901 4880 put_online_mems();
81819f0f
CL
4881 kfree(nodes);
4882 return x + sprintf(buf + x, "\n");
4883}
4884
ab4d5ed5 4885#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4886static int any_slab_objects(struct kmem_cache *s)
4887{
4888 int node;
fa45dc25 4889 struct kmem_cache_node *n;
81819f0f 4890
fa45dc25 4891 for_each_kmem_cache_node(s, node, n)
4ea33e2d 4892 if (atomic_long_read(&n->total_objects))
81819f0f 4893 return 1;
fa45dc25 4894
81819f0f
CL
4895 return 0;
4896}
ab4d5ed5 4897#endif
81819f0f
CL
4898
4899#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 4900#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
4901
4902struct slab_attribute {
4903 struct attribute attr;
4904 ssize_t (*show)(struct kmem_cache *s, char *buf);
4905 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4906};
4907
4908#define SLAB_ATTR_RO(_name) \
ab067e99
VK
4909 static struct slab_attribute _name##_attr = \
4910 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
4911
4912#define SLAB_ATTR(_name) \
4913 static struct slab_attribute _name##_attr = \
ab067e99 4914 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 4915
81819f0f
CL
4916static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4917{
44065b2e 4918 return sprintf(buf, "%u\n", s->size);
81819f0f
CL
4919}
4920SLAB_ATTR_RO(slab_size);
4921
4922static ssize_t align_show(struct kmem_cache *s, char *buf)
4923{
3a3791ec 4924 return sprintf(buf, "%u\n", s->align);
81819f0f
CL
4925}
4926SLAB_ATTR_RO(align);
4927
4928static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4929{
1b473f29 4930 return sprintf(buf, "%u\n", s->object_size);
81819f0f
CL
4931}
4932SLAB_ATTR_RO(object_size);
4933
4934static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4935{
19af27af 4936 return sprintf(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
4937}
4938SLAB_ATTR_RO(objs_per_slab);
4939
06b285dc
CL
4940static ssize_t order_store(struct kmem_cache *s,
4941 const char *buf, size_t length)
4942{
19af27af 4943 unsigned int order;
0121c619
CL
4944 int err;
4945
19af27af 4946 err = kstrtouint(buf, 10, &order);
0121c619
CL
4947 if (err)
4948 return err;
06b285dc
CL
4949
4950 if (order > slub_max_order || order < slub_min_order)
4951 return -EINVAL;
4952
4953 calculate_sizes(s, order);
4954 return length;
4955}
4956
81819f0f
CL
4957static ssize_t order_show(struct kmem_cache *s, char *buf)
4958{
19af27af 4959 return sprintf(buf, "%u\n", oo_order(s->oo));
81819f0f 4960}
06b285dc 4961SLAB_ATTR(order);
81819f0f 4962
73d342b1
DR
4963static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4964{
4965 return sprintf(buf, "%lu\n", s->min_partial);
4966}
4967
4968static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4969 size_t length)
4970{
4971 unsigned long min;
4972 int err;
4973
3dbb95f7 4974 err = kstrtoul(buf, 10, &min);
73d342b1
DR
4975 if (err)
4976 return err;
4977
c0bdb232 4978 set_min_partial(s, min);
73d342b1
DR
4979 return length;
4980}
4981SLAB_ATTR(min_partial);
4982
49e22585
CL
4983static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4984{
e6d0e1dc 4985 return sprintf(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
4986}
4987
4988static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4989 size_t length)
4990{
e5d9998f 4991 unsigned int objects;
49e22585
CL
4992 int err;
4993
e5d9998f 4994 err = kstrtouint(buf, 10, &objects);
49e22585
CL
4995 if (err)
4996 return err;
345c905d 4997 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 4998 return -EINVAL;
49e22585 4999
e6d0e1dc 5000 slub_set_cpu_partial(s, objects);
49e22585
CL
5001 flush_all(s);
5002 return length;
5003}
5004SLAB_ATTR(cpu_partial);
5005
81819f0f
CL
5006static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5007{
62c70bce
JP
5008 if (!s->ctor)
5009 return 0;
5010 return sprintf(buf, "%pS\n", s->ctor);
81819f0f
CL
5011}
5012SLAB_ATTR_RO(ctor);
5013
81819f0f
CL
5014static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5015{
4307c14f 5016 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5017}
5018SLAB_ATTR_RO(aliases);
5019
81819f0f
CL
5020static ssize_t partial_show(struct kmem_cache *s, char *buf)
5021{
d9acf4b7 5022 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5023}
5024SLAB_ATTR_RO(partial);
5025
5026static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5027{
d9acf4b7 5028 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5029}
5030SLAB_ATTR_RO(cpu_slabs);
5031
5032static ssize_t objects_show(struct kmem_cache *s, char *buf)
5033{
205ab99d 5034 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5035}
5036SLAB_ATTR_RO(objects);
5037
205ab99d
CL
5038static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5039{
5040 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5041}
5042SLAB_ATTR_RO(objects_partial);
5043
49e22585
CL
5044static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5045{
5046 int objects = 0;
5047 int pages = 0;
5048 int cpu;
5049 int len;
5050
5051 for_each_online_cpu(cpu) {
a93cf07b
WY
5052 struct page *page;
5053
5054 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5055
5056 if (page) {
5057 pages += page->pages;
5058 objects += page->pobjects;
5059 }
5060 }
5061
5062 len = sprintf(buf, "%d(%d)", objects, pages);
5063
5064#ifdef CONFIG_SMP
5065 for_each_online_cpu(cpu) {
a93cf07b
WY
5066 struct page *page;
5067
5068 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5069
5070 if (page && len < PAGE_SIZE - 20)
5071 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5072 page->pobjects, page->pages);
5073 }
5074#endif
5075 return len + sprintf(buf + len, "\n");
5076}
5077SLAB_ATTR_RO(slabs_cpu_partial);
5078
a5a84755
CL
5079static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5080{
5081 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5082}
5083
5084static ssize_t reclaim_account_store(struct kmem_cache *s,
5085 const char *buf, size_t length)
5086{
5087 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5088 if (buf[0] == '1')
5089 s->flags |= SLAB_RECLAIM_ACCOUNT;
5090 return length;
5091}
5092SLAB_ATTR(reclaim_account);
5093
5094static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5095{
5096 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5097}
5098SLAB_ATTR_RO(hwcache_align);
5099
5100#ifdef CONFIG_ZONE_DMA
5101static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5102{
5103 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5104}
5105SLAB_ATTR_RO(cache_dma);
5106#endif
5107
8eb8284b
DW
5108static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5109{
7bbdb81e 5110 return sprintf(buf, "%u\n", s->usersize);
8eb8284b
DW
5111}
5112SLAB_ATTR_RO(usersize);
5113
a5a84755
CL
5114static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5115{
5f0d5a3a 5116 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5117}
5118SLAB_ATTR_RO(destroy_by_rcu);
5119
ab4d5ed5 5120#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5121static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5122{
5123 return show_slab_objects(s, buf, SO_ALL);
5124}
5125SLAB_ATTR_RO(slabs);
5126
205ab99d
CL
5127static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5128{
5129 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5130}
5131SLAB_ATTR_RO(total_objects);
5132
81819f0f
CL
5133static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5134{
becfda68 5135 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f
CL
5136}
5137
5138static ssize_t sanity_checks_store(struct kmem_cache *s,
5139 const char *buf, size_t length)
5140{
becfda68 5141 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
b789ef51
CL
5142 if (buf[0] == '1') {
5143 s->flags &= ~__CMPXCHG_DOUBLE;
becfda68 5144 s->flags |= SLAB_CONSISTENCY_CHECKS;
b789ef51 5145 }
81819f0f
CL
5146 return length;
5147}
5148SLAB_ATTR(sanity_checks);
5149
5150static ssize_t trace_show(struct kmem_cache *s, char *buf)
5151{
5152 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5153}
5154
5155static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5156 size_t length)
5157{
c9e16131
CL
5158 /*
5159 * Tracing a merged cache is going to give confusing results
5160 * as well as cause other issues like converting a mergeable
5161 * cache into an umergeable one.
5162 */
5163 if (s->refcount > 1)
5164 return -EINVAL;
5165
81819f0f 5166 s->flags &= ~SLAB_TRACE;
b789ef51
CL
5167 if (buf[0] == '1') {
5168 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5169 s->flags |= SLAB_TRACE;
b789ef51 5170 }
81819f0f
CL
5171 return length;
5172}
5173SLAB_ATTR(trace);
5174
81819f0f
CL
5175static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5176{
5177 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5178}
5179
5180static ssize_t red_zone_store(struct kmem_cache *s,
5181 const char *buf, size_t length)
5182{
5183 if (any_slab_objects(s))
5184 return -EBUSY;
5185
5186 s->flags &= ~SLAB_RED_ZONE;
b789ef51 5187 if (buf[0] == '1') {
81819f0f 5188 s->flags |= SLAB_RED_ZONE;
b789ef51 5189 }
06b285dc 5190 calculate_sizes(s, -1);
81819f0f
CL
5191 return length;
5192}
5193SLAB_ATTR(red_zone);
5194
5195static ssize_t poison_show(struct kmem_cache *s, char *buf)
5196{
5197 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5198}
5199
5200static ssize_t poison_store(struct kmem_cache *s,
5201 const char *buf, size_t length)
5202{
5203 if (any_slab_objects(s))
5204 return -EBUSY;
5205
5206 s->flags &= ~SLAB_POISON;
b789ef51 5207 if (buf[0] == '1') {
81819f0f 5208 s->flags |= SLAB_POISON;
b789ef51 5209 }
06b285dc 5210 calculate_sizes(s, -1);
81819f0f
CL
5211 return length;
5212}
5213SLAB_ATTR(poison);
5214
5215static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5216{
5217 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5218}
5219
5220static ssize_t store_user_store(struct kmem_cache *s,
5221 const char *buf, size_t length)
5222{
5223 if (any_slab_objects(s))
5224 return -EBUSY;
5225
5226 s->flags &= ~SLAB_STORE_USER;
b789ef51
CL
5227 if (buf[0] == '1') {
5228 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5229 s->flags |= SLAB_STORE_USER;
b789ef51 5230 }
06b285dc 5231 calculate_sizes(s, -1);
81819f0f
CL
5232 return length;
5233}
5234SLAB_ATTR(store_user);
5235
53e15af0
CL
5236static ssize_t validate_show(struct kmem_cache *s, char *buf)
5237{
5238 return 0;
5239}
5240
5241static ssize_t validate_store(struct kmem_cache *s,
5242 const char *buf, size_t length)
5243{
434e245d
CL
5244 int ret = -EINVAL;
5245
5246 if (buf[0] == '1') {
5247 ret = validate_slab_cache(s);
5248 if (ret >= 0)
5249 ret = length;
5250 }
5251 return ret;
53e15af0
CL
5252}
5253SLAB_ATTR(validate);
a5a84755
CL
5254
5255static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5256{
5257 if (!(s->flags & SLAB_STORE_USER))
5258 return -ENOSYS;
5259 return list_locations(s, buf, TRACK_ALLOC);
5260}
5261SLAB_ATTR_RO(alloc_calls);
5262
5263static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5264{
5265 if (!(s->flags & SLAB_STORE_USER))
5266 return -ENOSYS;
5267 return list_locations(s, buf, TRACK_FREE);
5268}
5269SLAB_ATTR_RO(free_calls);
5270#endif /* CONFIG_SLUB_DEBUG */
5271
5272#ifdef CONFIG_FAILSLAB
5273static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5274{
5275 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5276}
5277
5278static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5279 size_t length)
5280{
c9e16131
CL
5281 if (s->refcount > 1)
5282 return -EINVAL;
5283
a5a84755
CL
5284 s->flags &= ~SLAB_FAILSLAB;
5285 if (buf[0] == '1')
5286 s->flags |= SLAB_FAILSLAB;
5287 return length;
5288}
5289SLAB_ATTR(failslab);
ab4d5ed5 5290#endif
53e15af0 5291
2086d26a
CL
5292static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5293{
5294 return 0;
5295}
5296
5297static ssize_t shrink_store(struct kmem_cache *s,
5298 const char *buf, size_t length)
5299{
832f37f5
VD
5300 if (buf[0] == '1')
5301 kmem_cache_shrink(s);
5302 else
2086d26a
CL
5303 return -EINVAL;
5304 return length;
5305}
5306SLAB_ATTR(shrink);
5307
81819f0f 5308#ifdef CONFIG_NUMA
9824601e 5309static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5310{
eb7235eb 5311 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5312}
5313
9824601e 5314static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5315 const char *buf, size_t length)
5316{
eb7235eb 5317 unsigned int ratio;
0121c619
CL
5318 int err;
5319
eb7235eb 5320 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5321 if (err)
5322 return err;
eb7235eb
AD
5323 if (ratio > 100)
5324 return -ERANGE;
0121c619 5325
eb7235eb 5326 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5327
81819f0f
CL
5328 return length;
5329}
9824601e 5330SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5331#endif
5332
8ff12cfc 5333#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5334static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5335{
5336 unsigned long sum = 0;
5337 int cpu;
5338 int len;
6da2ec56 5339 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5340
5341 if (!data)
5342 return -ENOMEM;
5343
5344 for_each_online_cpu(cpu) {
9dfc6e68 5345 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5346
5347 data[cpu] = x;
5348 sum += x;
5349 }
5350
5351 len = sprintf(buf, "%lu", sum);
5352
50ef37b9 5353#ifdef CONFIG_SMP
8ff12cfc
CL
5354 for_each_online_cpu(cpu) {
5355 if (data[cpu] && len < PAGE_SIZE - 20)
50ef37b9 5356 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
8ff12cfc 5357 }
50ef37b9 5358#endif
8ff12cfc
CL
5359 kfree(data);
5360 return len + sprintf(buf + len, "\n");
5361}
5362
78eb00cc
DR
5363static void clear_stat(struct kmem_cache *s, enum stat_item si)
5364{
5365 int cpu;
5366
5367 for_each_online_cpu(cpu)
9dfc6e68 5368 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5369}
5370
8ff12cfc
CL
5371#define STAT_ATTR(si, text) \
5372static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5373{ \
5374 return show_stat(s, buf, si); \
5375} \
78eb00cc
DR
5376static ssize_t text##_store(struct kmem_cache *s, \
5377 const char *buf, size_t length) \
5378{ \
5379 if (buf[0] != '0') \
5380 return -EINVAL; \
5381 clear_stat(s, si); \
5382 return length; \
5383} \
5384SLAB_ATTR(text); \
8ff12cfc
CL
5385
5386STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5387STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5388STAT_ATTR(FREE_FASTPATH, free_fastpath);
5389STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5390STAT_ATTR(FREE_FROZEN, free_frozen);
5391STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5392STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5393STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5394STAT_ATTR(ALLOC_SLAB, alloc_slab);
5395STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5396STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5397STAT_ATTR(FREE_SLAB, free_slab);
5398STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5399STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5400STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5401STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5402STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5403STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5404STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5405STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5406STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5407STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5408STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5409STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5410STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5411STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
8ff12cfc
CL
5412#endif
5413
06428780 5414static struct attribute *slab_attrs[] = {
81819f0f
CL
5415 &slab_size_attr.attr,
5416 &object_size_attr.attr,
5417 &objs_per_slab_attr.attr,
5418 &order_attr.attr,
73d342b1 5419 &min_partial_attr.attr,
49e22585 5420 &cpu_partial_attr.attr,
81819f0f 5421 &objects_attr.attr,
205ab99d 5422 &objects_partial_attr.attr,
81819f0f
CL
5423 &partial_attr.attr,
5424 &cpu_slabs_attr.attr,
5425 &ctor_attr.attr,
81819f0f
CL
5426 &aliases_attr.attr,
5427 &align_attr.attr,
81819f0f
CL
5428 &hwcache_align_attr.attr,
5429 &reclaim_account_attr.attr,
5430 &destroy_by_rcu_attr.attr,
a5a84755 5431 &shrink_attr.attr,
49e22585 5432 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5433#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5434 &total_objects_attr.attr,
5435 &slabs_attr.attr,
5436 &sanity_checks_attr.attr,
5437 &trace_attr.attr,
81819f0f
CL
5438 &red_zone_attr.attr,
5439 &poison_attr.attr,
5440 &store_user_attr.attr,
53e15af0 5441 &validate_attr.attr,
88a420e4
CL
5442 &alloc_calls_attr.attr,
5443 &free_calls_attr.attr,
ab4d5ed5 5444#endif
81819f0f
CL
5445#ifdef CONFIG_ZONE_DMA
5446 &cache_dma_attr.attr,
5447#endif
5448#ifdef CONFIG_NUMA
9824601e 5449 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5450#endif
5451#ifdef CONFIG_SLUB_STATS
5452 &alloc_fastpath_attr.attr,
5453 &alloc_slowpath_attr.attr,
5454 &free_fastpath_attr.attr,
5455 &free_slowpath_attr.attr,
5456 &free_frozen_attr.attr,
5457 &free_add_partial_attr.attr,
5458 &free_remove_partial_attr.attr,
5459 &alloc_from_partial_attr.attr,
5460 &alloc_slab_attr.attr,
5461 &alloc_refill_attr.attr,
e36a2652 5462 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5463 &free_slab_attr.attr,
5464 &cpuslab_flush_attr.attr,
5465 &deactivate_full_attr.attr,
5466 &deactivate_empty_attr.attr,
5467 &deactivate_to_head_attr.attr,
5468 &deactivate_to_tail_attr.attr,
5469 &deactivate_remote_frees_attr.attr,
03e404af 5470 &deactivate_bypass_attr.attr,
65c3376a 5471 &order_fallback_attr.attr,
b789ef51
CL
5472 &cmpxchg_double_fail_attr.attr,
5473 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5474 &cpu_partial_alloc_attr.attr,
5475 &cpu_partial_free_attr.attr,
8028dcea
AS
5476 &cpu_partial_node_attr.attr,
5477 &cpu_partial_drain_attr.attr,
81819f0f 5478#endif
4c13dd3b
DM
5479#ifdef CONFIG_FAILSLAB
5480 &failslab_attr.attr,
5481#endif
8eb8284b 5482 &usersize_attr.attr,
4c13dd3b 5483
81819f0f
CL
5484 NULL
5485};
5486
1fdaaa23 5487static const struct attribute_group slab_attr_group = {
81819f0f
CL
5488 .attrs = slab_attrs,
5489};
5490
5491static ssize_t slab_attr_show(struct kobject *kobj,
5492 struct attribute *attr,
5493 char *buf)
5494{
5495 struct slab_attribute *attribute;
5496 struct kmem_cache *s;
5497 int err;
5498
5499 attribute = to_slab_attr(attr);
5500 s = to_slab(kobj);
5501
5502 if (!attribute->show)
5503 return -EIO;
5504
5505 err = attribute->show(s, buf);
5506
5507 return err;
5508}
5509
5510static ssize_t slab_attr_store(struct kobject *kobj,
5511 struct attribute *attr,
5512 const char *buf, size_t len)
5513{
5514 struct slab_attribute *attribute;
5515 struct kmem_cache *s;
5516 int err;
5517
5518 attribute = to_slab_attr(attr);
5519 s = to_slab(kobj);
5520
5521 if (!attribute->store)
5522 return -EIO;
5523
5524 err = attribute->store(s, buf, len);
127424c8 5525#ifdef CONFIG_MEMCG
107dab5c 5526 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
426589f5 5527 struct kmem_cache *c;
81819f0f 5528
107dab5c
GC
5529 mutex_lock(&slab_mutex);
5530 if (s->max_attr_size < len)
5531 s->max_attr_size = len;
5532
ebe945c2
GC
5533 /*
5534 * This is a best effort propagation, so this function's return
5535 * value will be determined by the parent cache only. This is
5536 * basically because not all attributes will have a well
5537 * defined semantics for rollbacks - most of the actions will
5538 * have permanent effects.
5539 *
5540 * Returning the error value of any of the children that fail
5541 * is not 100 % defined, in the sense that users seeing the
5542 * error code won't be able to know anything about the state of
5543 * the cache.
5544 *
5545 * Only returning the error code for the parent cache at least
5546 * has well defined semantics. The cache being written to
5547 * directly either failed or succeeded, in which case we loop
5548 * through the descendants with best-effort propagation.
5549 */
426589f5
VD
5550 for_each_memcg_cache(c, s)
5551 attribute->store(c, buf, len);
107dab5c
GC
5552 mutex_unlock(&slab_mutex);
5553 }
5554#endif
81819f0f
CL
5555 return err;
5556}
5557
107dab5c
GC
5558static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5559{
127424c8 5560#ifdef CONFIG_MEMCG
107dab5c
GC
5561 int i;
5562 char *buffer = NULL;
93030d83 5563 struct kmem_cache *root_cache;
107dab5c 5564
93030d83 5565 if (is_root_cache(s))
107dab5c
GC
5566 return;
5567
f7ce3190 5568 root_cache = s->memcg_params.root_cache;
93030d83 5569
107dab5c
GC
5570 /*
5571 * This mean this cache had no attribute written. Therefore, no point
5572 * in copying default values around
5573 */
93030d83 5574 if (!root_cache->max_attr_size)
107dab5c
GC
5575 return;
5576
5577 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5578 char mbuf[64];
5579 char *buf;
5580 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
478fe303 5581 ssize_t len;
107dab5c
GC
5582
5583 if (!attr || !attr->store || !attr->show)
5584 continue;
5585
5586 /*
5587 * It is really bad that we have to allocate here, so we will
5588 * do it only as a fallback. If we actually allocate, though,
5589 * we can just use the allocated buffer until the end.
5590 *
5591 * Most of the slub attributes will tend to be very small in
5592 * size, but sysfs allows buffers up to a page, so they can
5593 * theoretically happen.
5594 */
5595 if (buffer)
5596 buf = buffer;
93030d83 5597 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
107dab5c
GC
5598 buf = mbuf;
5599 else {
5600 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5601 if (WARN_ON(!buffer))
5602 continue;
5603 buf = buffer;
5604 }
5605
478fe303
TG
5606 len = attr->show(root_cache, buf);
5607 if (len > 0)
5608 attr->store(s, buf, len);
107dab5c
GC
5609 }
5610
5611 if (buffer)
5612 free_page((unsigned long)buffer);
5613#endif
5614}
5615
41a21285
CL
5616static void kmem_cache_release(struct kobject *k)
5617{
5618 slab_kmem_cache_release(to_slab(k));
5619}
5620
52cf25d0 5621static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5622 .show = slab_attr_show,
5623 .store = slab_attr_store,
5624};
5625
5626static struct kobj_type slab_ktype = {
5627 .sysfs_ops = &slab_sysfs_ops,
41a21285 5628 .release = kmem_cache_release,
81819f0f
CL
5629};
5630
5631static int uevent_filter(struct kset *kset, struct kobject *kobj)
5632{
5633 struct kobj_type *ktype = get_ktype(kobj);
5634
5635 if (ktype == &slab_ktype)
5636 return 1;
5637 return 0;
5638}
5639
9cd43611 5640static const struct kset_uevent_ops slab_uevent_ops = {
81819f0f
CL
5641 .filter = uevent_filter,
5642};
5643
27c3a314 5644static struct kset *slab_kset;
81819f0f 5645
9a41707b
VD
5646static inline struct kset *cache_kset(struct kmem_cache *s)
5647{
127424c8 5648#ifdef CONFIG_MEMCG
9a41707b 5649 if (!is_root_cache(s))
f7ce3190 5650 return s->memcg_params.root_cache->memcg_kset;
9a41707b
VD
5651#endif
5652 return slab_kset;
5653}
5654
81819f0f
CL
5655#define ID_STR_LENGTH 64
5656
5657/* Create a unique string id for a slab cache:
6446faa2
CL
5658 *
5659 * Format :[flags-]size
81819f0f
CL
5660 */
5661static char *create_unique_id(struct kmem_cache *s)
5662{
5663 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5664 char *p = name;
5665
5666 BUG_ON(!name);
5667
5668 *p++ = ':';
5669 /*
5670 * First flags affecting slabcache operations. We will only
5671 * get here for aliasable slabs so we do not need to support
5672 * too many flags. The flags here must cover all flags that
5673 * are matched during merging to guarantee that the id is
5674 * unique.
5675 */
5676 if (s->flags & SLAB_CACHE_DMA)
5677 *p++ = 'd';
5678 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5679 *p++ = 'a';
becfda68 5680 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5681 *p++ = 'F';
230e9fc2
VD
5682 if (s->flags & SLAB_ACCOUNT)
5683 *p++ = 'A';
81819f0f
CL
5684 if (p != name + 1)
5685 *p++ = '-';
44065b2e 5686 p += sprintf(p, "%07u", s->size);
2633d7a0 5687
81819f0f
CL
5688 BUG_ON(p > name + ID_STR_LENGTH - 1);
5689 return name;
5690}
5691
3b7b3140
TH
5692static void sysfs_slab_remove_workfn(struct work_struct *work)
5693{
5694 struct kmem_cache *s =
5695 container_of(work, struct kmem_cache, kobj_remove_work);
5696
5697 if (!s->kobj.state_in_sysfs)
5698 /*
5699 * For a memcg cache, this may be called during
5700 * deactivation and again on shutdown. Remove only once.
5701 * A cache is never shut down before deactivation is
5702 * complete, so no need to worry about synchronization.
5703 */
f6ba4880 5704 goto out;
3b7b3140
TH
5705
5706#ifdef CONFIG_MEMCG
5707 kset_unregister(s->memcg_kset);
5708#endif
5709 kobject_uevent(&s->kobj, KOBJ_REMOVE);
f6ba4880 5710out:
3b7b3140
TH
5711 kobject_put(&s->kobj);
5712}
5713
81819f0f
CL
5714static int sysfs_slab_add(struct kmem_cache *s)
5715{
5716 int err;
5717 const char *name;
1663f26d 5718 struct kset *kset = cache_kset(s);
45530c44 5719 int unmergeable = slab_unmergeable(s);
81819f0f 5720
3b7b3140
TH
5721 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5722
1663f26d
TH
5723 if (!kset) {
5724 kobject_init(&s->kobj, &slab_ktype);
5725 return 0;
5726 }
5727
11066386
MC
5728 if (!unmergeable && disable_higher_order_debug &&
5729 (slub_debug & DEBUG_METADATA_FLAGS))
5730 unmergeable = 1;
5731
81819f0f
CL
5732 if (unmergeable) {
5733 /*
5734 * Slabcache can never be merged so we can use the name proper.
5735 * This is typically the case for debug situations. In that
5736 * case we can catch duplicate names easily.
5737 */
27c3a314 5738 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5739 name = s->name;
5740 } else {
5741 /*
5742 * Create a unique name for the slab as a target
5743 * for the symlinks.
5744 */
5745 name = create_unique_id(s);
5746 }
5747
1663f26d 5748 s->kobj.kset = kset;
26e4f205 5749 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
54b6a731 5750 if (err)
80da026a 5751 goto out;
81819f0f
CL
5752
5753 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5754 if (err)
5755 goto out_del_kobj;
9a41707b 5756
127424c8 5757#ifdef CONFIG_MEMCG
1663f26d 5758 if (is_root_cache(s) && memcg_sysfs_enabled) {
9a41707b
VD
5759 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5760 if (!s->memcg_kset) {
54b6a731
DJ
5761 err = -ENOMEM;
5762 goto out_del_kobj;
9a41707b
VD
5763 }
5764 }
5765#endif
5766
81819f0f
CL
5767 kobject_uevent(&s->kobj, KOBJ_ADD);
5768 if (!unmergeable) {
5769 /* Setup first alias */
5770 sysfs_slab_alias(s, s->name);
81819f0f 5771 }
54b6a731
DJ
5772out:
5773 if (!unmergeable)
5774 kfree(name);
5775 return err;
5776out_del_kobj:
5777 kobject_del(&s->kobj);
54b6a731 5778 goto out;
81819f0f
CL
5779}
5780
bf5eb3de 5781static void sysfs_slab_remove(struct kmem_cache *s)
81819f0f 5782{
97d06609 5783 if (slab_state < FULL)
2bce6485
CL
5784 /*
5785 * Sysfs has not been setup yet so no need to remove the
5786 * cache from sysfs.
5787 */
5788 return;
5789
3b7b3140
TH
5790 kobject_get(&s->kobj);
5791 schedule_work(&s->kobj_remove_work);
bf5eb3de
TH
5792}
5793
d50d82fa
MP
5794void sysfs_slab_unlink(struct kmem_cache *s)
5795{
5796 if (slab_state >= FULL)
5797 kobject_del(&s->kobj);
5798}
5799
bf5eb3de
TH
5800void sysfs_slab_release(struct kmem_cache *s)
5801{
5802 if (slab_state >= FULL)
5803 kobject_put(&s->kobj);
81819f0f
CL
5804}
5805
5806/*
5807 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5808 * available lest we lose that information.
81819f0f
CL
5809 */
5810struct saved_alias {
5811 struct kmem_cache *s;
5812 const char *name;
5813 struct saved_alias *next;
5814};
5815
5af328a5 5816static struct saved_alias *alias_list;
81819f0f
CL
5817
5818static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5819{
5820 struct saved_alias *al;
5821
97d06609 5822 if (slab_state == FULL) {
81819f0f
CL
5823 /*
5824 * If we have a leftover link then remove it.
5825 */
27c3a314
GKH
5826 sysfs_remove_link(&slab_kset->kobj, name);
5827 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5828 }
5829
5830 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5831 if (!al)
5832 return -ENOMEM;
5833
5834 al->s = s;
5835 al->name = name;
5836 al->next = alias_list;
5837 alias_list = al;
5838 return 0;
5839}
5840
5841static int __init slab_sysfs_init(void)
5842{
5b95a4ac 5843 struct kmem_cache *s;
81819f0f
CL
5844 int err;
5845
18004c5d 5846 mutex_lock(&slab_mutex);
2bce6485 5847
0ff21e46 5848 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
27c3a314 5849 if (!slab_kset) {
18004c5d 5850 mutex_unlock(&slab_mutex);
f9f58285 5851 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5852 return -ENOSYS;
5853 }
5854
97d06609 5855 slab_state = FULL;
26a7bd03 5856
5b95a4ac 5857 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5858 err = sysfs_slab_add(s);
5d540fb7 5859 if (err)
f9f58285
FF
5860 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5861 s->name);
26a7bd03 5862 }
81819f0f
CL
5863
5864 while (alias_list) {
5865 struct saved_alias *al = alias_list;
5866
5867 alias_list = alias_list->next;
5868 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5869 if (err)
f9f58285
FF
5870 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5871 al->name);
81819f0f
CL
5872 kfree(al);
5873 }
5874
18004c5d 5875 mutex_unlock(&slab_mutex);
81819f0f
CL
5876 resiliency_test();
5877 return 0;
5878}
5879
5880__initcall(slab_sysfs_init);
ab4d5ed5 5881#endif /* CONFIG_SYSFS */
57ed3eda
PE
5882
5883/*
5884 * The /proc/slabinfo ABI
5885 */
5b365771 5886#ifdef CONFIG_SLUB_DEBUG
0d7561c6 5887void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5888{
57ed3eda 5889 unsigned long nr_slabs = 0;
205ab99d
CL
5890 unsigned long nr_objs = 0;
5891 unsigned long nr_free = 0;
57ed3eda 5892 int node;
fa45dc25 5893 struct kmem_cache_node *n;
57ed3eda 5894
fa45dc25 5895 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5896 nr_slabs += node_nr_slabs(n);
5897 nr_objs += node_nr_objs(n);
205ab99d 5898 nr_free += count_partial(n, count_free);
57ed3eda
PE
5899 }
5900
0d7561c6
GC
5901 sinfo->active_objs = nr_objs - nr_free;
5902 sinfo->num_objs = nr_objs;
5903 sinfo->active_slabs = nr_slabs;
5904 sinfo->num_slabs = nr_slabs;
5905 sinfo->objects_per_slab = oo_objects(s->oo);
5906 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5907}
5908
0d7561c6 5909void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5910{
7b3c3a50
AD
5911}
5912
b7454ad3
GC
5913ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5914 size_t count, loff_t *ppos)
7b3c3a50 5915{
b7454ad3 5916 return -EIO;
7b3c3a50 5917}
5b365771 5918#endif /* CONFIG_SLUB_DEBUG */