]> git.proxmox.com Git - mirror_ubuntu-kernels.git/blame - mm/slub.c
kasan, slub: fix more conflicts with CONFIG_SLAB_FREELIST_HARDENED
[mirror_ubuntu-kernels.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
881db7fb
CL
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
18#include <linux/bitops.h>
19#include <linux/slab.h>
97d06609 20#include "slab.h"
7b3c3a50 21#include <linux/proc_fs.h>
81819f0f 22#include <linux/seq_file.h>
a79316c6 23#include <linux/kasan.h>
81819f0f
CL
24#include <linux/cpu.h>
25#include <linux/cpuset.h>
26#include <linux/mempolicy.h>
27#include <linux/ctype.h>
3ac7fe5a 28#include <linux/debugobjects.h>
81819f0f 29#include <linux/kallsyms.h>
b9049e23 30#include <linux/memory.h>
f8bd2258 31#include <linux/math64.h>
773ff60e 32#include <linux/fault-inject.h>
bfa71457 33#include <linux/stacktrace.h>
4de900b4 34#include <linux/prefetch.h>
2633d7a0 35#include <linux/memcontrol.h>
2482ddec 36#include <linux/random.h>
81819f0f 37
4a92379b
RK
38#include <trace/events/kmem.h>
39
072bb0aa
MG
40#include "internal.h"
41
81819f0f
CL
42/*
43 * Lock order:
18004c5d 44 * 1. slab_mutex (Global Mutex)
881db7fb
CL
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 47 *
18004c5d 48 * slab_mutex
881db7fb 49 *
18004c5d 50 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 54 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 55 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
881db7fb
CL
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
81819f0f
CL
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
81819f0f
CL
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
672bba3a
CL
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 87 * freed then the slab will show up again on the partial lists.
672bba3a
CL
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
81819f0f
CL
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
4b6f0750
CL
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
dfb4f096 109 * freelist that allows lockless access to
894b8788
CL
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
81819f0f
CL
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
894b8788 115 * the fast path and disables lockless freelists.
81819f0f
CL
116 */
117
af537b0a
CL
118static inline int kmem_cache_debug(struct kmem_cache *s)
119{
5577bd8a 120#ifdef CONFIG_SLUB_DEBUG
af537b0a 121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
5577bd8a 122#else
af537b0a 123 return 0;
5577bd8a 124#endif
af537b0a 125}
5577bd8a 126
117d54df 127void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be
JK
128{
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133}
134
345c905d
JK
135static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136{
137#ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139#else
140 return false;
141#endif
142}
143
81819f0f
CL
144/*
145 * Issues still to be resolved:
146 *
81819f0f
CL
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
81819f0f
CL
149 * - Variable sizing of the per node arrays
150 */
151
152/* Enable to test recovery from slab corruption on boot */
153#undef SLUB_RESILIENCY_TEST
154
b789ef51
CL
155/* Enable to log cmpxchg failures */
156#undef SLUB_DEBUG_CMPXCHG
157
2086d26a
CL
158/*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
76be8950 162#define MIN_PARTIAL 5
e95eed57 163
2086d26a
CL
164/*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 167 * sort the partial list by the number of objects in use.
2086d26a
CL
168 */
169#define MAX_PARTIAL 10
170
becfda68 171#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 172 SLAB_POISON | SLAB_STORE_USER)
672bba3a 173
149daaf3
LA
174/*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
fa5ec8a1 182/*
3de47213
DR
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
fa5ec8a1 186 */
3de47213 187#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 188
210b5c06
CG
189#define OO_SHIFT 16
190#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 191#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 192
81819f0f 193/* Internal SLUB flags */
d50112ed 194/* Poison object */
4fd0b46e 195#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 196/* Use cmpxchg_double */
4fd0b46e 197#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 198
02cbc874
CL
199/*
200 * Tracking user of a slab.
201 */
d6543e39 202#define TRACK_ADDRS_COUNT 16
02cbc874 203struct track {
ce71e27c 204 unsigned long addr; /* Called from address */
d6543e39
BG
205#ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207#endif
02cbc874
CL
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
211};
212
213enum track_item { TRACK_ALLOC, TRACK_FREE };
214
ab4d5ed5 215#ifdef CONFIG_SYSFS
81819f0f
CL
216static int sysfs_slab_add(struct kmem_cache *);
217static int sysfs_slab_alias(struct kmem_cache *, const char *);
107dab5c 218static void memcg_propagate_slab_attrs(struct kmem_cache *s);
bf5eb3de 219static void sysfs_slab_remove(struct kmem_cache *s);
81819f0f 220#else
0c710013
CL
221static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
107dab5c 224static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
bf5eb3de 225static inline void sysfs_slab_remove(struct kmem_cache *s) { }
81819f0f
CL
226#endif
227
4fdccdfb 228static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
229{
230#ifdef CONFIG_SLUB_STATS
88da03a6
CL
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
236#endif
237}
238
81819f0f
CL
239/********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
2482ddec
KC
243/*
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
247 */
248static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
250{
251#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9
AK
252 /*
253 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
254 * Normally, this doesn't cause any issues, as both set_freepointer()
255 * and get_freepointer() are called with a pointer with the same tag.
256 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
257 * example, when __free_slub() iterates over objects in a cache, it
258 * passes untagged pointers to check_object(). check_object() in turns
259 * calls get_freepointer() with an untagged pointer, which causes the
260 * freepointer to be restored incorrectly.
261 */
262 return (void *)((unsigned long)ptr ^ s->random ^
263 (unsigned long)kasan_reset_tag((void *)ptr_addr));
2482ddec
KC
264#else
265 return ptr;
266#endif
267}
268
269/* Returns the freelist pointer recorded at location ptr_addr. */
270static inline void *freelist_dereference(const struct kmem_cache *s,
271 void *ptr_addr)
272{
273 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
274 (unsigned long)ptr_addr);
275}
276
7656c72b
CL
277static inline void *get_freepointer(struct kmem_cache *s, void *object)
278{
2482ddec 279 return freelist_dereference(s, object + s->offset);
7656c72b
CL
280}
281
0ad9500e
ED
282static void prefetch_freepointer(const struct kmem_cache *s, void *object)
283{
0882ff91 284 prefetch(object + s->offset);
0ad9500e
ED
285}
286
1393d9a1
CL
287static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
288{
2482ddec 289 unsigned long freepointer_addr;
1393d9a1
CL
290 void *p;
291
922d566c
JK
292 if (!debug_pagealloc_enabled())
293 return get_freepointer(s, object);
294
2482ddec
KC
295 freepointer_addr = (unsigned long)object + s->offset;
296 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
297 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
298}
299
7656c72b
CL
300static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
301{
2482ddec
KC
302 unsigned long freeptr_addr = (unsigned long)object + s->offset;
303
ce6fa91b
AP
304#ifdef CONFIG_SLAB_FREELIST_HARDENED
305 BUG_ON(object == fp); /* naive detection of double free or corruption */
306#endif
307
2482ddec 308 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
309}
310
311/* Loop over all objects in a slab */
224a88be 312#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
313 for (__p = fixup_red_left(__s, __addr); \
314 __p < (__addr) + (__objects) * (__s)->size; \
315 __p += (__s)->size)
7656c72b 316
7656c72b 317/* Determine object index from a given position */
284b50dd 318static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
7656c72b
CL
319{
320 return (p - addr) / s->size;
321}
322
9736d2a9 323static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 324{
9736d2a9 325 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
326}
327
19af27af 328static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 329 unsigned int size)
834f3d11
CL
330{
331 struct kmem_cache_order_objects x = {
9736d2a9 332 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
333 };
334
335 return x;
336}
337
19af27af 338static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 339{
210b5c06 340 return x.x >> OO_SHIFT;
834f3d11
CL
341}
342
19af27af 343static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 344{
210b5c06 345 return x.x & OO_MASK;
834f3d11
CL
346}
347
881db7fb
CL
348/*
349 * Per slab locking using the pagelock
350 */
351static __always_inline void slab_lock(struct page *page)
352{
48c935ad 353 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
354 bit_spin_lock(PG_locked, &page->flags);
355}
356
357static __always_inline void slab_unlock(struct page *page)
358{
48c935ad 359 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
360 __bit_spin_unlock(PG_locked, &page->flags);
361}
362
1d07171c
CL
363/* Interrupts must be disabled (for the fallback code to work right) */
364static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
365 void *freelist_old, unsigned long counters_old,
366 void *freelist_new, unsigned long counters_new,
367 const char *n)
368{
369 VM_BUG_ON(!irqs_disabled());
2565409f
HC
370#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
371 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 372 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 373 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
374 freelist_old, counters_old,
375 freelist_new, counters_new))
6f6528a1 376 return true;
1d07171c
CL
377 } else
378#endif
379 {
380 slab_lock(page);
d0e0ac97
CG
381 if (page->freelist == freelist_old &&
382 page->counters == counters_old) {
1d07171c 383 page->freelist = freelist_new;
7d27a04b 384 page->counters = counters_new;
1d07171c 385 slab_unlock(page);
6f6528a1 386 return true;
1d07171c
CL
387 }
388 slab_unlock(page);
389 }
390
391 cpu_relax();
392 stat(s, CMPXCHG_DOUBLE_FAIL);
393
394#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 395 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
396#endif
397
6f6528a1 398 return false;
1d07171c
CL
399}
400
b789ef51
CL
401static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
402 void *freelist_old, unsigned long counters_old,
403 void *freelist_new, unsigned long counters_new,
404 const char *n)
405{
2565409f
HC
406#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
407 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 408 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 409 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
410 freelist_old, counters_old,
411 freelist_new, counters_new))
6f6528a1 412 return true;
b789ef51
CL
413 } else
414#endif
415 {
1d07171c
CL
416 unsigned long flags;
417
418 local_irq_save(flags);
881db7fb 419 slab_lock(page);
d0e0ac97
CG
420 if (page->freelist == freelist_old &&
421 page->counters == counters_old) {
b789ef51 422 page->freelist = freelist_new;
7d27a04b 423 page->counters = counters_new;
881db7fb 424 slab_unlock(page);
1d07171c 425 local_irq_restore(flags);
6f6528a1 426 return true;
b789ef51 427 }
881db7fb 428 slab_unlock(page);
1d07171c 429 local_irq_restore(flags);
b789ef51
CL
430 }
431
432 cpu_relax();
433 stat(s, CMPXCHG_DOUBLE_FAIL);
434
435#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 436 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
437#endif
438
6f6528a1 439 return false;
b789ef51
CL
440}
441
41ecc55b 442#ifdef CONFIG_SLUB_DEBUG
5f80b13a
CL
443/*
444 * Determine a map of object in use on a page.
445 *
881db7fb 446 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
447 * not vanish from under us.
448 */
449static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
450{
451 void *p;
452 void *addr = page_address(page);
453
454 for (p = page->freelist; p; p = get_freepointer(s, p))
455 set_bit(slab_index(p, s, addr), map);
456}
457
870b1fbb 458static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
459{
460 if (s->flags & SLAB_RED_ZONE)
461 return s->size - s->red_left_pad;
462
463 return s->size;
464}
465
466static inline void *restore_red_left(struct kmem_cache *s, void *p)
467{
468 if (s->flags & SLAB_RED_ZONE)
469 p -= s->red_left_pad;
470
471 return p;
472}
473
41ecc55b
CL
474/*
475 * Debug settings:
476 */
89d3c87e 477#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 478static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 479#else
d50112ed 480static slab_flags_t slub_debug;
f0630fff 481#endif
41ecc55b
CL
482
483static char *slub_debug_slabs;
fa5ec8a1 484static int disable_higher_order_debug;
41ecc55b 485
a79316c6
AR
486/*
487 * slub is about to manipulate internal object metadata. This memory lies
488 * outside the range of the allocated object, so accessing it would normally
489 * be reported by kasan as a bounds error. metadata_access_enable() is used
490 * to tell kasan that these accesses are OK.
491 */
492static inline void metadata_access_enable(void)
493{
494 kasan_disable_current();
495}
496
497static inline void metadata_access_disable(void)
498{
499 kasan_enable_current();
500}
501
81819f0f
CL
502/*
503 * Object debugging
504 */
d86bd1be
JK
505
506/* Verify that a pointer has an address that is valid within a slab page */
507static inline int check_valid_pointer(struct kmem_cache *s,
508 struct page *page, void *object)
509{
510 void *base;
511
512 if (!object)
513 return 1;
514
515 base = page_address(page);
516 object = restore_red_left(s, object);
517 if (object < base || object >= base + page->objects * s->size ||
518 (object - base) % s->size) {
519 return 0;
520 }
521
522 return 1;
523}
524
aa2efd5e
DT
525static void print_section(char *level, char *text, u8 *addr,
526 unsigned int length)
81819f0f 527{
a79316c6 528 metadata_access_enable();
aa2efd5e 529 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
ffc79d28 530 length, 1);
a79316c6 531 metadata_access_disable();
81819f0f
CL
532}
533
81819f0f
CL
534static struct track *get_track(struct kmem_cache *s, void *object,
535 enum track_item alloc)
536{
537 struct track *p;
538
539 if (s->offset)
540 p = object + s->offset + sizeof(void *);
541 else
542 p = object + s->inuse;
543
544 return p + alloc;
545}
546
547static void set_track(struct kmem_cache *s, void *object,
ce71e27c 548 enum track_item alloc, unsigned long addr)
81819f0f 549{
1a00df4a 550 struct track *p = get_track(s, object, alloc);
81819f0f 551
81819f0f 552 if (addr) {
d6543e39
BG
553#ifdef CONFIG_STACKTRACE
554 struct stack_trace trace;
555 int i;
556
557 trace.nr_entries = 0;
558 trace.max_entries = TRACK_ADDRS_COUNT;
559 trace.entries = p->addrs;
560 trace.skip = 3;
a79316c6 561 metadata_access_enable();
d6543e39 562 save_stack_trace(&trace);
a79316c6 563 metadata_access_disable();
d6543e39
BG
564
565 /* See rant in lockdep.c */
566 if (trace.nr_entries != 0 &&
567 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
568 trace.nr_entries--;
569
570 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
571 p->addrs[i] = 0;
572#endif
81819f0f
CL
573 p->addr = addr;
574 p->cpu = smp_processor_id();
88e4ccf2 575 p->pid = current->pid;
81819f0f
CL
576 p->when = jiffies;
577 } else
578 memset(p, 0, sizeof(struct track));
579}
580
81819f0f
CL
581static void init_tracking(struct kmem_cache *s, void *object)
582{
24922684
CL
583 if (!(s->flags & SLAB_STORE_USER))
584 return;
585
ce71e27c
EGM
586 set_track(s, object, TRACK_FREE, 0UL);
587 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
588}
589
86609d33 590static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
591{
592 if (!t->addr)
593 return;
594
f9f58285 595 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 596 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
d6543e39
BG
597#ifdef CONFIG_STACKTRACE
598 {
599 int i;
600 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
601 if (t->addrs[i])
f9f58285 602 pr_err("\t%pS\n", (void *)t->addrs[i]);
d6543e39
BG
603 else
604 break;
605 }
606#endif
24922684
CL
607}
608
609static void print_tracking(struct kmem_cache *s, void *object)
610{
86609d33 611 unsigned long pr_time = jiffies;
24922684
CL
612 if (!(s->flags & SLAB_STORE_USER))
613 return;
614
86609d33
CP
615 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
616 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
617}
618
619static void print_page_info(struct page *page)
620{
f9f58285 621 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
d0e0ac97 622 page, page->objects, page->inuse, page->freelist, page->flags);
24922684
CL
623
624}
625
626static void slab_bug(struct kmem_cache *s, char *fmt, ...)
627{
ecc42fbe 628 struct va_format vaf;
24922684 629 va_list args;
24922684
CL
630
631 va_start(args, fmt);
ecc42fbe
FF
632 vaf.fmt = fmt;
633 vaf.va = &args;
f9f58285 634 pr_err("=============================================================================\n");
ecc42fbe 635 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 636 pr_err("-----------------------------------------------------------------------------\n\n");
645df230 637
373d4d09 638 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
ecc42fbe 639 va_end(args);
81819f0f
CL
640}
641
24922684
CL
642static void slab_fix(struct kmem_cache *s, char *fmt, ...)
643{
ecc42fbe 644 struct va_format vaf;
24922684 645 va_list args;
24922684
CL
646
647 va_start(args, fmt);
ecc42fbe
FF
648 vaf.fmt = fmt;
649 vaf.va = &args;
650 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 651 va_end(args);
24922684
CL
652}
653
654static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
655{
656 unsigned int off; /* Offset of last byte */
a973e9dd 657 u8 *addr = page_address(page);
24922684
CL
658
659 print_tracking(s, p);
660
661 print_page_info(page);
662
f9f58285
FF
663 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
664 p, p - addr, get_freepointer(s, p));
24922684 665
d86bd1be 666 if (s->flags & SLAB_RED_ZONE)
aa2efd5e
DT
667 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
668 s->red_left_pad);
d86bd1be 669 else if (p > addr + 16)
aa2efd5e 670 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 671
aa2efd5e 672 print_section(KERN_ERR, "Object ", p,
1b473f29 673 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 674 if (s->flags & SLAB_RED_ZONE)
aa2efd5e 675 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 676 s->inuse - s->object_size);
81819f0f 677
81819f0f
CL
678 if (s->offset)
679 off = s->offset + sizeof(void *);
680 else
681 off = s->inuse;
682
24922684 683 if (s->flags & SLAB_STORE_USER)
81819f0f 684 off += 2 * sizeof(struct track);
81819f0f 685
80a9201a
AP
686 off += kasan_metadata_size(s);
687
d86bd1be 688 if (off != size_from_object(s))
81819f0f 689 /* Beginning of the filler is the free pointer */
aa2efd5e
DT
690 print_section(KERN_ERR, "Padding ", p + off,
691 size_from_object(s) - off);
24922684
CL
692
693 dump_stack();
81819f0f
CL
694}
695
75c66def 696void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
697 u8 *object, char *reason)
698{
3dc50637 699 slab_bug(s, "%s", reason);
24922684 700 print_trailer(s, page, object);
81819f0f
CL
701}
702
a38965bf 703static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 704 const char *fmt, ...)
81819f0f
CL
705{
706 va_list args;
707 char buf[100];
708
24922684
CL
709 va_start(args, fmt);
710 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 711 va_end(args);
3dc50637 712 slab_bug(s, "%s", buf);
24922684 713 print_page_info(page);
81819f0f
CL
714 dump_stack();
715}
716
f7cb1933 717static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f
CL
718{
719 u8 *p = object;
720
d86bd1be
JK
721 if (s->flags & SLAB_RED_ZONE)
722 memset(p - s->red_left_pad, val, s->red_left_pad);
723
81819f0f 724 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
725 memset(p, POISON_FREE, s->object_size - 1);
726 p[s->object_size - 1] = POISON_END;
81819f0f
CL
727 }
728
729 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 730 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
731}
732
24922684
CL
733static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
734 void *from, void *to)
735{
736 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
737 memset(from, data, to - from);
738}
739
740static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
741 u8 *object, char *what,
06428780 742 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
743{
744 u8 *fault;
745 u8 *end;
746
a79316c6 747 metadata_access_enable();
79824820 748 fault = memchr_inv(start, value, bytes);
a79316c6 749 metadata_access_disable();
24922684
CL
750 if (!fault)
751 return 1;
752
753 end = start + bytes;
754 while (end > fault && end[-1] == value)
755 end--;
756
757 slab_bug(s, "%s overwritten", what);
f9f58285 758 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
24922684
CL
759 fault, end - 1, fault[0], value);
760 print_trailer(s, page, object);
761
762 restore_bytes(s, what, value, fault, end);
763 return 0;
81819f0f
CL
764}
765
81819f0f
CL
766/*
767 * Object layout:
768 *
769 * object address
770 * Bytes of the object to be managed.
771 * If the freepointer may overlay the object then the free
772 * pointer is the first word of the object.
672bba3a 773 *
81819f0f
CL
774 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
775 * 0xa5 (POISON_END)
776 *
3b0efdfa 777 * object + s->object_size
81819f0f 778 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 779 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 780 * object_size == inuse.
672bba3a 781 *
81819f0f
CL
782 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
783 * 0xcc (RED_ACTIVE) for objects in use.
784 *
785 * object + s->inuse
672bba3a
CL
786 * Meta data starts here.
787 *
81819f0f
CL
788 * A. Free pointer (if we cannot overwrite object on free)
789 * B. Tracking data for SLAB_STORE_USER
672bba3a 790 * C. Padding to reach required alignment boundary or at mininum
6446faa2 791 * one word if debugging is on to be able to detect writes
672bba3a
CL
792 * before the word boundary.
793 *
794 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
795 *
796 * object + s->size
672bba3a 797 * Nothing is used beyond s->size.
81819f0f 798 *
3b0efdfa 799 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 800 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
801 * may be used with merged slabcaches.
802 */
803
81819f0f
CL
804static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
805{
806 unsigned long off = s->inuse; /* The end of info */
807
808 if (s->offset)
809 /* Freepointer is placed after the object. */
810 off += sizeof(void *);
811
812 if (s->flags & SLAB_STORE_USER)
813 /* We also have user information there */
814 off += 2 * sizeof(struct track);
815
80a9201a
AP
816 off += kasan_metadata_size(s);
817
d86bd1be 818 if (size_from_object(s) == off)
81819f0f
CL
819 return 1;
820
24922684 821 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 822 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
823}
824
39b26464 825/* Check the pad bytes at the end of a slab page */
81819f0f
CL
826static int slab_pad_check(struct kmem_cache *s, struct page *page)
827{
24922684
CL
828 u8 *start;
829 u8 *fault;
830 u8 *end;
5d682681 831 u8 *pad;
24922684
CL
832 int length;
833 int remainder;
81819f0f
CL
834
835 if (!(s->flags & SLAB_POISON))
836 return 1;
837
a973e9dd 838 start = page_address(page);
9736d2a9 839 length = PAGE_SIZE << compound_order(page);
39b26464
CL
840 end = start + length;
841 remainder = length % s->size;
81819f0f
CL
842 if (!remainder)
843 return 1;
844
5d682681 845 pad = end - remainder;
a79316c6 846 metadata_access_enable();
5d682681 847 fault = memchr_inv(pad, POISON_INUSE, remainder);
a79316c6 848 metadata_access_disable();
24922684
CL
849 if (!fault)
850 return 1;
851 while (end > fault && end[-1] == POISON_INUSE)
852 end--;
853
854 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
5d682681 855 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 856
5d682681 857 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 858 return 0;
81819f0f
CL
859}
860
861static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 862 void *object, u8 val)
81819f0f
CL
863{
864 u8 *p = object;
3b0efdfa 865 u8 *endobject = object + s->object_size;
81819f0f
CL
866
867 if (s->flags & SLAB_RED_ZONE) {
d86bd1be
JK
868 if (!check_bytes_and_report(s, page, object, "Redzone",
869 object - s->red_left_pad, val, s->red_left_pad))
870 return 0;
871
24922684 872 if (!check_bytes_and_report(s, page, object, "Redzone",
3b0efdfa 873 endobject, val, s->inuse - s->object_size))
81819f0f 874 return 0;
81819f0f 875 } else {
3b0efdfa 876 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 877 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
878 endobject, POISON_INUSE,
879 s->inuse - s->object_size);
3adbefee 880 }
81819f0f
CL
881 }
882
883 if (s->flags & SLAB_POISON) {
f7cb1933 884 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 885 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 886 POISON_FREE, s->object_size - 1) ||
24922684 887 !check_bytes_and_report(s, page, p, "Poison",
3b0efdfa 888 p + s->object_size - 1, POISON_END, 1)))
81819f0f 889 return 0;
81819f0f
CL
890 /*
891 * check_pad_bytes cleans up on its own.
892 */
893 check_pad_bytes(s, page, p);
894 }
895
f7cb1933 896 if (!s->offset && val == SLUB_RED_ACTIVE)
81819f0f
CL
897 /*
898 * Object and freepointer overlap. Cannot check
899 * freepointer while object is allocated.
900 */
901 return 1;
902
903 /* Check free pointer validity */
904 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
905 object_err(s, page, p, "Freepointer corrupt");
906 /*
9f6c708e 907 * No choice but to zap it and thus lose the remainder
81819f0f 908 * of the free objects in this slab. May cause
672bba3a 909 * another error because the object count is now wrong.
81819f0f 910 */
a973e9dd 911 set_freepointer(s, p, NULL);
81819f0f
CL
912 return 0;
913 }
914 return 1;
915}
916
917static int check_slab(struct kmem_cache *s, struct page *page)
918{
39b26464
CL
919 int maxobj;
920
81819f0f
CL
921 VM_BUG_ON(!irqs_disabled());
922
923 if (!PageSlab(page)) {
24922684 924 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
925 return 0;
926 }
39b26464 927
9736d2a9 928 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
929 if (page->objects > maxobj) {
930 slab_err(s, page, "objects %u > max %u",
f6edde9c 931 page->objects, maxobj);
39b26464
CL
932 return 0;
933 }
934 if (page->inuse > page->objects) {
24922684 935 slab_err(s, page, "inuse %u > max %u",
f6edde9c 936 page->inuse, page->objects);
81819f0f
CL
937 return 0;
938 }
939 /* Slab_pad_check fixes things up after itself */
940 slab_pad_check(s, page);
941 return 1;
942}
943
944/*
672bba3a
CL
945 * Determine if a certain object on a page is on the freelist. Must hold the
946 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
947 */
948static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
949{
950 int nr = 0;
881db7fb 951 void *fp;
81819f0f 952 void *object = NULL;
f6edde9c 953 int max_objects;
81819f0f 954
881db7fb 955 fp = page->freelist;
39b26464 956 while (fp && nr <= page->objects) {
81819f0f
CL
957 if (fp == search)
958 return 1;
959 if (!check_valid_pointer(s, page, fp)) {
960 if (object) {
961 object_err(s, page, object,
962 "Freechain corrupt");
a973e9dd 963 set_freepointer(s, object, NULL);
81819f0f 964 } else {
24922684 965 slab_err(s, page, "Freepointer corrupt");
a973e9dd 966 page->freelist = NULL;
39b26464 967 page->inuse = page->objects;
24922684 968 slab_fix(s, "Freelist cleared");
81819f0f
CL
969 return 0;
970 }
971 break;
972 }
973 object = fp;
974 fp = get_freepointer(s, object);
975 nr++;
976 }
977
9736d2a9 978 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
979 if (max_objects > MAX_OBJS_PER_PAGE)
980 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
981
982 if (page->objects != max_objects) {
756a025f
JP
983 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
984 page->objects, max_objects);
224a88be
CL
985 page->objects = max_objects;
986 slab_fix(s, "Number of objects adjusted.");
987 }
39b26464 988 if (page->inuse != page->objects - nr) {
756a025f
JP
989 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
990 page->inuse, page->objects - nr);
39b26464 991 page->inuse = page->objects - nr;
24922684 992 slab_fix(s, "Object count adjusted.");
81819f0f
CL
993 }
994 return search == NULL;
995}
996
0121c619
CL
997static void trace(struct kmem_cache *s, struct page *page, void *object,
998 int alloc)
3ec09742
CL
999{
1000 if (s->flags & SLAB_TRACE) {
f9f58285 1001 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1002 s->name,
1003 alloc ? "alloc" : "free",
1004 object, page->inuse,
1005 page->freelist);
1006
1007 if (!alloc)
aa2efd5e 1008 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1009 s->object_size);
3ec09742
CL
1010
1011 dump_stack();
1012 }
1013}
1014
643b1138 1015/*
672bba3a 1016 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1017 */
5cc6eee8
CL
1018static void add_full(struct kmem_cache *s,
1019 struct kmem_cache_node *n, struct page *page)
643b1138 1020{
5cc6eee8
CL
1021 if (!(s->flags & SLAB_STORE_USER))
1022 return;
1023
255d0884 1024 lockdep_assert_held(&n->list_lock);
643b1138 1025 list_add(&page->lru, &n->full);
643b1138
CL
1026}
1027
c65c1877 1028static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1029{
643b1138
CL
1030 if (!(s->flags & SLAB_STORE_USER))
1031 return;
1032
255d0884 1033 lockdep_assert_held(&n->list_lock);
643b1138 1034 list_del(&page->lru);
643b1138
CL
1035}
1036
0f389ec6
CL
1037/* Tracking of the number of slabs for debugging purposes */
1038static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1039{
1040 struct kmem_cache_node *n = get_node(s, node);
1041
1042 return atomic_long_read(&n->nr_slabs);
1043}
1044
26c02cf0
AB
1045static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1046{
1047 return atomic_long_read(&n->nr_slabs);
1048}
1049
205ab99d 1050static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1051{
1052 struct kmem_cache_node *n = get_node(s, node);
1053
1054 /*
1055 * May be called early in order to allocate a slab for the
1056 * kmem_cache_node structure. Solve the chicken-egg
1057 * dilemma by deferring the increment of the count during
1058 * bootstrap (see early_kmem_cache_node_alloc).
1059 */
338b2642 1060 if (likely(n)) {
0f389ec6 1061 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1062 atomic_long_add(objects, &n->total_objects);
1063 }
0f389ec6 1064}
205ab99d 1065static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1066{
1067 struct kmem_cache_node *n = get_node(s, node);
1068
1069 atomic_long_dec(&n->nr_slabs);
205ab99d 1070 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1071}
1072
1073/* Object debug checks for alloc/free paths */
3ec09742
CL
1074static void setup_object_debug(struct kmem_cache *s, struct page *page,
1075 void *object)
1076{
1077 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1078 return;
1079
f7cb1933 1080 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1081 init_tracking(s, object);
1082}
1083
a7101224
AK
1084static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1085{
1086 if (!(s->flags & SLAB_POISON))
1087 return;
1088
1089 metadata_access_enable();
1090 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1091 metadata_access_disable();
1092}
1093
becfda68 1094static inline int alloc_consistency_checks(struct kmem_cache *s,
d0e0ac97 1095 struct page *page,
ce71e27c 1096 void *object, unsigned long addr)
81819f0f
CL
1097{
1098 if (!check_slab(s, page))
becfda68 1099 return 0;
81819f0f 1100
81819f0f
CL
1101 if (!check_valid_pointer(s, page, object)) {
1102 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1103 return 0;
81819f0f
CL
1104 }
1105
f7cb1933 1106 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1107 return 0;
1108
1109 return 1;
1110}
1111
1112static noinline int alloc_debug_processing(struct kmem_cache *s,
1113 struct page *page,
1114 void *object, unsigned long addr)
1115{
1116 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1117 if (!alloc_consistency_checks(s, page, object, addr))
1118 goto bad;
1119 }
81819f0f 1120
3ec09742
CL
1121 /* Success perform special debug activities for allocs */
1122 if (s->flags & SLAB_STORE_USER)
1123 set_track(s, object, TRACK_ALLOC, addr);
1124 trace(s, page, object, 1);
f7cb1933 1125 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1126 return 1;
3ec09742 1127
81819f0f
CL
1128bad:
1129 if (PageSlab(page)) {
1130 /*
1131 * If this is a slab page then lets do the best we can
1132 * to avoid issues in the future. Marking all objects
672bba3a 1133 * as used avoids touching the remaining objects.
81819f0f 1134 */
24922684 1135 slab_fix(s, "Marking all objects used");
39b26464 1136 page->inuse = page->objects;
a973e9dd 1137 page->freelist = NULL;
81819f0f
CL
1138 }
1139 return 0;
1140}
1141
becfda68
LA
1142static inline int free_consistency_checks(struct kmem_cache *s,
1143 struct page *page, void *object, unsigned long addr)
81819f0f 1144{
81819f0f 1145 if (!check_valid_pointer(s, page, object)) {
70d71228 1146 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1147 return 0;
81819f0f
CL
1148 }
1149
1150 if (on_freelist(s, page, object)) {
24922684 1151 object_err(s, page, object, "Object already free");
becfda68 1152 return 0;
81819f0f
CL
1153 }
1154
f7cb1933 1155 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1156 return 0;
81819f0f 1157
1b4f59e3 1158 if (unlikely(s != page->slab_cache)) {
3adbefee 1159 if (!PageSlab(page)) {
756a025f
JP
1160 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1161 object);
1b4f59e3 1162 } else if (!page->slab_cache) {
f9f58285
FF
1163 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1164 object);
70d71228 1165 dump_stack();
06428780 1166 } else
24922684
CL
1167 object_err(s, page, object,
1168 "page slab pointer corrupt.");
becfda68
LA
1169 return 0;
1170 }
1171 return 1;
1172}
1173
1174/* Supports checking bulk free of a constructed freelist */
1175static noinline int free_debug_processing(
1176 struct kmem_cache *s, struct page *page,
1177 void *head, void *tail, int bulk_cnt,
1178 unsigned long addr)
1179{
1180 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1181 void *object = head;
1182 int cnt = 0;
1183 unsigned long uninitialized_var(flags);
1184 int ret = 0;
1185
1186 spin_lock_irqsave(&n->list_lock, flags);
1187 slab_lock(page);
1188
1189 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1190 if (!check_slab(s, page))
1191 goto out;
1192 }
1193
1194next_object:
1195 cnt++;
1196
1197 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1198 if (!free_consistency_checks(s, page, object, addr))
1199 goto out;
81819f0f 1200 }
3ec09742 1201
3ec09742
CL
1202 if (s->flags & SLAB_STORE_USER)
1203 set_track(s, object, TRACK_FREE, addr);
1204 trace(s, page, object, 0);
81084651 1205 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1206 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1207
1208 /* Reached end of constructed freelist yet? */
1209 if (object != tail) {
1210 object = get_freepointer(s, object);
1211 goto next_object;
1212 }
804aa132
LA
1213 ret = 1;
1214
5c2e4bbb 1215out:
81084651
JDB
1216 if (cnt != bulk_cnt)
1217 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1218 bulk_cnt, cnt);
1219
881db7fb 1220 slab_unlock(page);
282acb43 1221 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1222 if (!ret)
1223 slab_fix(s, "Object at 0x%p not freed", object);
1224 return ret;
81819f0f
CL
1225}
1226
41ecc55b
CL
1227static int __init setup_slub_debug(char *str)
1228{
f0630fff
CL
1229 slub_debug = DEBUG_DEFAULT_FLAGS;
1230 if (*str++ != '=' || !*str)
1231 /*
1232 * No options specified. Switch on full debugging.
1233 */
1234 goto out;
1235
1236 if (*str == ',')
1237 /*
1238 * No options but restriction on slabs. This means full
1239 * debugging for slabs matching a pattern.
1240 */
1241 goto check_slabs;
1242
1243 slub_debug = 0;
1244 if (*str == '-')
1245 /*
1246 * Switch off all debugging measures.
1247 */
1248 goto out;
1249
1250 /*
1251 * Determine which debug features should be switched on
1252 */
06428780 1253 for (; *str && *str != ','; str++) {
f0630fff
CL
1254 switch (tolower(*str)) {
1255 case 'f':
becfda68 1256 slub_debug |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1257 break;
1258 case 'z':
1259 slub_debug |= SLAB_RED_ZONE;
1260 break;
1261 case 'p':
1262 slub_debug |= SLAB_POISON;
1263 break;
1264 case 'u':
1265 slub_debug |= SLAB_STORE_USER;
1266 break;
1267 case 't':
1268 slub_debug |= SLAB_TRACE;
1269 break;
4c13dd3b
DM
1270 case 'a':
1271 slub_debug |= SLAB_FAILSLAB;
1272 break;
08303a73
CA
1273 case 'o':
1274 /*
1275 * Avoid enabling debugging on caches if its minimum
1276 * order would increase as a result.
1277 */
1278 disable_higher_order_debug = 1;
1279 break;
f0630fff 1280 default:
f9f58285
FF
1281 pr_err("slub_debug option '%c' unknown. skipped\n",
1282 *str);
f0630fff 1283 }
41ecc55b
CL
1284 }
1285
f0630fff 1286check_slabs:
41ecc55b
CL
1287 if (*str == ',')
1288 slub_debug_slabs = str + 1;
f0630fff 1289out:
41ecc55b
CL
1290 return 1;
1291}
1292
1293__setup("slub_debug", setup_slub_debug);
1294
c5fd3ca0
AT
1295/*
1296 * kmem_cache_flags - apply debugging options to the cache
1297 * @object_size: the size of an object without meta data
1298 * @flags: flags to set
1299 * @name: name of the cache
1300 * @ctor: constructor function
1301 *
1302 * Debug option(s) are applied to @flags. In addition to the debug
1303 * option(s), if a slab name (or multiple) is specified i.e.
1304 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1305 * then only the select slabs will receive the debug option(s).
1306 */
0293d1fd 1307slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1308 slab_flags_t flags, const char *name,
51cc5068 1309 void (*ctor)(void *))
41ecc55b 1310{
c5fd3ca0
AT
1311 char *iter;
1312 size_t len;
1313
1314 /* If slub_debug = 0, it folds into the if conditional. */
1315 if (!slub_debug_slabs)
1316 return flags | slub_debug;
1317
1318 len = strlen(name);
1319 iter = slub_debug_slabs;
1320 while (*iter) {
1321 char *end, *glob;
1322 size_t cmplen;
1323
1324 end = strchr(iter, ',');
1325 if (!end)
1326 end = iter + strlen(iter);
1327
1328 glob = strnchr(iter, end - iter, '*');
1329 if (glob)
1330 cmplen = glob - iter;
1331 else
1332 cmplen = max_t(size_t, len, (end - iter));
1333
1334 if (!strncmp(name, iter, cmplen)) {
1335 flags |= slub_debug;
1336 break;
1337 }
1338
1339 if (!*end)
1340 break;
1341 iter = end + 1;
1342 }
ba0268a8
CL
1343
1344 return flags;
41ecc55b 1345}
b4a64718 1346#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1347static inline void setup_object_debug(struct kmem_cache *s,
1348 struct page *page, void *object) {}
a7101224
AK
1349static inline void setup_page_debug(struct kmem_cache *s,
1350 void *addr, int order) {}
41ecc55b 1351
3ec09742 1352static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1353 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1354
282acb43 1355static inline int free_debug_processing(
81084651
JDB
1356 struct kmem_cache *s, struct page *page,
1357 void *head, void *tail, int bulk_cnt,
282acb43 1358 unsigned long addr) { return 0; }
41ecc55b 1359
41ecc55b
CL
1360static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1361 { return 1; }
1362static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1363 void *object, u8 val) { return 1; }
5cc6eee8
CL
1364static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1365 struct page *page) {}
c65c1877
PZ
1366static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1367 struct page *page) {}
0293d1fd 1368slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1369 slab_flags_t flags, const char *name,
51cc5068 1370 void (*ctor)(void *))
ba0268a8
CL
1371{
1372 return flags;
1373}
41ecc55b 1374#define slub_debug 0
0f389ec6 1375
fdaa45e9
IM
1376#define disable_higher_order_debug 0
1377
0f389ec6
CL
1378static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1379 { return 0; }
26c02cf0
AB
1380static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1381 { return 0; }
205ab99d
CL
1382static inline void inc_slabs_node(struct kmem_cache *s, int node,
1383 int objects) {}
1384static inline void dec_slabs_node(struct kmem_cache *s, int node,
1385 int objects) {}
7d550c56 1386
02e72cc6
AR
1387#endif /* CONFIG_SLUB_DEBUG */
1388
1389/*
1390 * Hooks for other subsystems that check memory allocations. In a typical
1391 * production configuration these hooks all should produce no code at all.
1392 */
0116523c 1393static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1394{
53128245 1395 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1396 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1397 kmemleak_alloc(ptr, size, 1, flags);
53128245 1398 return ptr;
d56791b3
RB
1399}
1400
ee3ce779 1401static __always_inline void kfree_hook(void *x)
d56791b3
RB
1402{
1403 kmemleak_free(x);
ee3ce779 1404 kasan_kfree_large(x, _RET_IP_);
d56791b3
RB
1405}
1406
c3895391 1407static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
d56791b3
RB
1408{
1409 kmemleak_free_recursive(x, s->flags);
7d550c56 1410
02e72cc6
AR
1411 /*
1412 * Trouble is that we may no longer disable interrupts in the fast path
1413 * So in order to make the debug calls that expect irqs to be
1414 * disabled we need to disable interrupts temporarily.
1415 */
4675ff05 1416#ifdef CONFIG_LOCKDEP
02e72cc6
AR
1417 {
1418 unsigned long flags;
1419
1420 local_irq_save(flags);
02e72cc6
AR
1421 debug_check_no_locks_freed(x, s->object_size);
1422 local_irq_restore(flags);
1423 }
1424#endif
1425 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1426 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1427
c3895391
AK
1428 /* KASAN might put x into memory quarantine, delaying its reuse */
1429 return kasan_slab_free(s, x, _RET_IP_);
02e72cc6 1430}
205ab99d 1431
c3895391
AK
1432static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1433 void **head, void **tail)
81084651
JDB
1434{
1435/*
1436 * Compiler cannot detect this function can be removed if slab_free_hook()
1437 * evaluates to nothing. Thus, catch all relevant config debug options here.
1438 */
4675ff05 1439#if defined(CONFIG_LOCKDEP) || \
81084651
JDB
1440 defined(CONFIG_DEBUG_KMEMLEAK) || \
1441 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1442 defined(CONFIG_KASAN)
1443
c3895391
AK
1444 void *object;
1445 void *next = *head;
1446 void *old_tail = *tail ? *tail : *head;
1447
1448 /* Head and tail of the reconstructed freelist */
1449 *head = NULL;
1450 *tail = NULL;
81084651
JDB
1451
1452 do {
c3895391
AK
1453 object = next;
1454 next = get_freepointer(s, object);
1455 /* If object's reuse doesn't have to be delayed */
1456 if (!slab_free_hook(s, object)) {
1457 /* Move object to the new freelist */
1458 set_freepointer(s, object, *head);
1459 *head = object;
1460 if (!*tail)
1461 *tail = object;
1462 }
1463 } while (object != old_tail);
1464
1465 if (*head == *tail)
1466 *tail = NULL;
1467
1468 return *head != NULL;
1469#else
1470 return true;
81084651
JDB
1471#endif
1472}
1473
4d176711 1474static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1475 void *object)
1476{
1477 setup_object_debug(s, page, object);
4d176711 1478 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1479 if (unlikely(s->ctor)) {
1480 kasan_unpoison_object_data(s, object);
1481 s->ctor(object);
1482 kasan_poison_object_data(s, object);
1483 }
4d176711 1484 return object;
588f8ba9
TG
1485}
1486
81819f0f
CL
1487/*
1488 * Slab allocation and freeing
1489 */
5dfb4175
VD
1490static inline struct page *alloc_slab_page(struct kmem_cache *s,
1491 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1492{
5dfb4175 1493 struct page *page;
19af27af 1494 unsigned int order = oo_order(oo);
65c3376a 1495
2154a336 1496 if (node == NUMA_NO_NODE)
5dfb4175 1497 page = alloc_pages(flags, order);
65c3376a 1498 else
96db800f 1499 page = __alloc_pages_node(node, flags, order);
5dfb4175 1500
f3ccb2c4
VD
1501 if (page && memcg_charge_slab(page, flags, order, s)) {
1502 __free_pages(page, order);
1503 page = NULL;
1504 }
5dfb4175
VD
1505
1506 return page;
65c3376a
CL
1507}
1508
210e7a43
TG
1509#ifdef CONFIG_SLAB_FREELIST_RANDOM
1510/* Pre-initialize the random sequence cache */
1511static int init_cache_random_seq(struct kmem_cache *s)
1512{
19af27af 1513 unsigned int count = oo_objects(s->oo);
210e7a43 1514 int err;
210e7a43 1515
a810007a
SR
1516 /* Bailout if already initialised */
1517 if (s->random_seq)
1518 return 0;
1519
210e7a43
TG
1520 err = cache_random_seq_create(s, count, GFP_KERNEL);
1521 if (err) {
1522 pr_err("SLUB: Unable to initialize free list for %s\n",
1523 s->name);
1524 return err;
1525 }
1526
1527 /* Transform to an offset on the set of pages */
1528 if (s->random_seq) {
19af27af
AD
1529 unsigned int i;
1530
210e7a43
TG
1531 for (i = 0; i < count; i++)
1532 s->random_seq[i] *= s->size;
1533 }
1534 return 0;
1535}
1536
1537/* Initialize each random sequence freelist per cache */
1538static void __init init_freelist_randomization(void)
1539{
1540 struct kmem_cache *s;
1541
1542 mutex_lock(&slab_mutex);
1543
1544 list_for_each_entry(s, &slab_caches, list)
1545 init_cache_random_seq(s);
1546
1547 mutex_unlock(&slab_mutex);
1548}
1549
1550/* Get the next entry on the pre-computed freelist randomized */
1551static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1552 unsigned long *pos, void *start,
1553 unsigned long page_limit,
1554 unsigned long freelist_count)
1555{
1556 unsigned int idx;
1557
1558 /*
1559 * If the target page allocation failed, the number of objects on the
1560 * page might be smaller than the usual size defined by the cache.
1561 */
1562 do {
1563 idx = s->random_seq[*pos];
1564 *pos += 1;
1565 if (*pos >= freelist_count)
1566 *pos = 0;
1567 } while (unlikely(idx >= page_limit));
1568
1569 return (char *)start + idx;
1570}
1571
1572/* Shuffle the single linked freelist based on a random pre-computed sequence */
1573static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1574{
1575 void *start;
1576 void *cur;
1577 void *next;
1578 unsigned long idx, pos, page_limit, freelist_count;
1579
1580 if (page->objects < 2 || !s->random_seq)
1581 return false;
1582
1583 freelist_count = oo_objects(s->oo);
1584 pos = get_random_int() % freelist_count;
1585
1586 page_limit = page->objects * s->size;
1587 start = fixup_red_left(s, page_address(page));
1588
1589 /* First entry is used as the base of the freelist */
1590 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1591 freelist_count);
4d176711 1592 cur = setup_object(s, page, cur);
210e7a43
TG
1593 page->freelist = cur;
1594
1595 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1596 next = next_freelist_entry(s, page, &pos, start, page_limit,
1597 freelist_count);
4d176711 1598 next = setup_object(s, page, next);
210e7a43
TG
1599 set_freepointer(s, cur, next);
1600 cur = next;
1601 }
210e7a43
TG
1602 set_freepointer(s, cur, NULL);
1603
1604 return true;
1605}
1606#else
1607static inline int init_cache_random_seq(struct kmem_cache *s)
1608{
1609 return 0;
1610}
1611static inline void init_freelist_randomization(void) { }
1612static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1613{
1614 return false;
1615}
1616#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1617
81819f0f
CL
1618static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1619{
06428780 1620 struct page *page;
834f3d11 1621 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1622 gfp_t alloc_gfp;
4d176711 1623 void *start, *p, *next;
588f8ba9 1624 int idx, order;
210e7a43 1625 bool shuffle;
81819f0f 1626
7e0528da
CL
1627 flags &= gfp_allowed_mask;
1628
d0164adc 1629 if (gfpflags_allow_blocking(flags))
7e0528da
CL
1630 local_irq_enable();
1631
b7a49f0d 1632 flags |= s->allocflags;
e12ba74d 1633
ba52270d
PE
1634 /*
1635 * Let the initial higher-order allocation fail under memory pressure
1636 * so we fall-back to the minimum order allocation.
1637 */
1638 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1639 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1640 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1641
5dfb4175 1642 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1643 if (unlikely(!page)) {
1644 oo = s->min;
80c3a998 1645 alloc_gfp = flags;
65c3376a
CL
1646 /*
1647 * Allocation may have failed due to fragmentation.
1648 * Try a lower order alloc if possible
1649 */
5dfb4175 1650 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1651 if (unlikely(!page))
1652 goto out;
1653 stat(s, ORDER_FALLBACK);
65c3376a 1654 }
5a896d9e 1655
834f3d11 1656 page->objects = oo_objects(oo);
81819f0f 1657
1f458cbf 1658 order = compound_order(page);
1b4f59e3 1659 page->slab_cache = s;
c03f94cc 1660 __SetPageSlab(page);
2f064f34 1661 if (page_is_pfmemalloc(page))
072bb0aa 1662 SetPageSlabPfmemalloc(page);
81819f0f 1663
a7101224 1664 kasan_poison_slab(page);
81819f0f 1665
a7101224 1666 start = page_address(page);
81819f0f 1667
a7101224 1668 setup_page_debug(s, start, order);
0316bec2 1669
210e7a43
TG
1670 shuffle = shuffle_freelist(s, page);
1671
1672 if (!shuffle) {
4d176711
AK
1673 start = fixup_red_left(s, start);
1674 start = setup_object(s, page, start);
1675 page->freelist = start;
18e50661
AK
1676 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1677 next = p + s->size;
1678 next = setup_object(s, page, next);
1679 set_freepointer(s, p, next);
1680 p = next;
1681 }
1682 set_freepointer(s, p, NULL);
81819f0f 1683 }
81819f0f 1684
e6e82ea1 1685 page->inuse = page->objects;
8cb0a506 1686 page->frozen = 1;
588f8ba9 1687
81819f0f 1688out:
d0164adc 1689 if (gfpflags_allow_blocking(flags))
588f8ba9
TG
1690 local_irq_disable();
1691 if (!page)
1692 return NULL;
1693
7779f212 1694 mod_lruvec_page_state(page,
588f8ba9
TG
1695 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1696 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1697 1 << oo_order(oo));
1698
1699 inc_slabs_node(s, page_to_nid(page), page->objects);
1700
81819f0f
CL
1701 return page;
1702}
1703
588f8ba9
TG
1704static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1705{
1706 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
bacdcb34 1707 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
72baeef0
MH
1708 flags &= ~GFP_SLAB_BUG_MASK;
1709 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1710 invalid_mask, &invalid_mask, flags, &flags);
65b9de75 1711 dump_stack();
588f8ba9
TG
1712 }
1713
1714 return allocate_slab(s,
1715 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1716}
1717
81819f0f
CL
1718static void __free_slab(struct kmem_cache *s, struct page *page)
1719{
834f3d11
CL
1720 int order = compound_order(page);
1721 int pages = 1 << order;
81819f0f 1722
becfda68 1723 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
81819f0f
CL
1724 void *p;
1725
1726 slab_pad_check(s, page);
224a88be
CL
1727 for_each_object(p, s, page_address(page),
1728 page->objects)
f7cb1933 1729 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1730 }
1731
7779f212 1732 mod_lruvec_page_state(page,
81819f0f
CL
1733 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1734 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
06428780 1735 -pages);
81819f0f 1736
072bb0aa 1737 __ClearPageSlabPfmemalloc(page);
49bd5221 1738 __ClearPageSlab(page);
1f458cbf 1739
d4fc5069 1740 page->mapping = NULL;
1eb5ac64
NP
1741 if (current->reclaim_state)
1742 current->reclaim_state->reclaimed_slab += pages;
27ee57c9
VD
1743 memcg_uncharge_slab(page, order, s);
1744 __free_pages(page, order);
81819f0f
CL
1745}
1746
1747static void rcu_free_slab(struct rcu_head *h)
1748{
bf68c214 1749 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1750
1b4f59e3 1751 __free_slab(page->slab_cache, page);
81819f0f
CL
1752}
1753
1754static void free_slab(struct kmem_cache *s, struct page *page)
1755{
5f0d5a3a 1756 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1757 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1758 } else
1759 __free_slab(s, page);
1760}
1761
1762static void discard_slab(struct kmem_cache *s, struct page *page)
1763{
205ab99d 1764 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1765 free_slab(s, page);
1766}
1767
1768/*
5cc6eee8 1769 * Management of partially allocated slabs.
81819f0f 1770 */
1e4dd946
SR
1771static inline void
1772__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1773{
e95eed57 1774 n->nr_partial++;
136333d1 1775 if (tail == DEACTIVATE_TO_TAIL)
7c2e132c
CL
1776 list_add_tail(&page->lru, &n->partial);
1777 else
1778 list_add(&page->lru, &n->partial);
81819f0f
CL
1779}
1780
1e4dd946
SR
1781static inline void add_partial(struct kmem_cache_node *n,
1782 struct page *page, int tail)
62e346a8 1783{
c65c1877 1784 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1785 __add_partial(n, page, tail);
1786}
c65c1877 1787
1e4dd946
SR
1788static inline void remove_partial(struct kmem_cache_node *n,
1789 struct page *page)
1790{
1791 lockdep_assert_held(&n->list_lock);
52b4b950
DS
1792 list_del(&page->lru);
1793 n->nr_partial--;
1e4dd946
SR
1794}
1795
81819f0f 1796/*
7ced3719
CL
1797 * Remove slab from the partial list, freeze it and
1798 * return the pointer to the freelist.
81819f0f 1799 *
497b66f2 1800 * Returns a list of objects or NULL if it fails.
81819f0f 1801 */
497b66f2 1802static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1803 struct kmem_cache_node *n, struct page *page,
633b0764 1804 int mode, int *objects)
81819f0f 1805{
2cfb7455
CL
1806 void *freelist;
1807 unsigned long counters;
1808 struct page new;
1809
c65c1877
PZ
1810 lockdep_assert_held(&n->list_lock);
1811
2cfb7455
CL
1812 /*
1813 * Zap the freelist and set the frozen bit.
1814 * The old freelist is the list of objects for the
1815 * per cpu allocation list.
1816 */
7ced3719
CL
1817 freelist = page->freelist;
1818 counters = page->counters;
1819 new.counters = counters;
633b0764 1820 *objects = new.objects - new.inuse;
23910c50 1821 if (mode) {
7ced3719 1822 new.inuse = page->objects;
23910c50
PE
1823 new.freelist = NULL;
1824 } else {
1825 new.freelist = freelist;
1826 }
2cfb7455 1827
a0132ac0 1828 VM_BUG_ON(new.frozen);
7ced3719 1829 new.frozen = 1;
2cfb7455 1830
7ced3719 1831 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1832 freelist, counters,
02d7633f 1833 new.freelist, new.counters,
7ced3719 1834 "acquire_slab"))
7ced3719 1835 return NULL;
2cfb7455
CL
1836
1837 remove_partial(n, page);
7ced3719 1838 WARN_ON(!freelist);
49e22585 1839 return freelist;
81819f0f
CL
1840}
1841
633b0764 1842static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 1843static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 1844
81819f0f 1845/*
672bba3a 1846 * Try to allocate a partial slab from a specific node.
81819f0f 1847 */
8ba00bb6
JK
1848static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1849 struct kmem_cache_cpu *c, gfp_t flags)
81819f0f 1850{
49e22585
CL
1851 struct page *page, *page2;
1852 void *object = NULL;
e5d9998f 1853 unsigned int available = 0;
633b0764 1854 int objects;
81819f0f
CL
1855
1856 /*
1857 * Racy check. If we mistakenly see no partial slabs then we
1858 * just allocate an empty slab. If we mistakenly try to get a
672bba3a
CL
1859 * partial slab and there is none available then get_partials()
1860 * will return NULL.
81819f0f
CL
1861 */
1862 if (!n || !n->nr_partial)
1863 return NULL;
1864
1865 spin_lock(&n->list_lock);
49e22585 1866 list_for_each_entry_safe(page, page2, &n->partial, lru) {
8ba00bb6 1867 void *t;
49e22585 1868
8ba00bb6
JK
1869 if (!pfmemalloc_match(page, flags))
1870 continue;
1871
633b0764 1872 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585
CL
1873 if (!t)
1874 break;
1875
633b0764 1876 available += objects;
12d79634 1877 if (!object) {
49e22585 1878 c->page = page;
49e22585 1879 stat(s, ALLOC_FROM_PARTIAL);
49e22585 1880 object = t;
49e22585 1881 } else {
633b0764 1882 put_cpu_partial(s, page, 0);
8028dcea 1883 stat(s, CPU_PARTIAL_NODE);
49e22585 1884 }
345c905d 1885 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 1886 || available > slub_cpu_partial(s) / 2)
49e22585
CL
1887 break;
1888
497b66f2 1889 }
81819f0f 1890 spin_unlock(&n->list_lock);
497b66f2 1891 return object;
81819f0f
CL
1892}
1893
1894/*
672bba3a 1895 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 1896 */
de3ec035 1897static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
acd19fd1 1898 struct kmem_cache_cpu *c)
81819f0f
CL
1899{
1900#ifdef CONFIG_NUMA
1901 struct zonelist *zonelist;
dd1a239f 1902 struct zoneref *z;
54a6eb5c
MG
1903 struct zone *zone;
1904 enum zone_type high_zoneidx = gfp_zone(flags);
497b66f2 1905 void *object;
cc9a6c87 1906 unsigned int cpuset_mems_cookie;
81819f0f
CL
1907
1908 /*
672bba3a
CL
1909 * The defrag ratio allows a configuration of the tradeoffs between
1910 * inter node defragmentation and node local allocations. A lower
1911 * defrag_ratio increases the tendency to do local allocations
1912 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 1913 *
672bba3a
CL
1914 * If the defrag_ratio is set to 0 then kmalloc() always
1915 * returns node local objects. If the ratio is higher then kmalloc()
1916 * may return off node objects because partial slabs are obtained
1917 * from other nodes and filled up.
81819f0f 1918 *
43efd3ea
LP
1919 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1920 * (which makes defrag_ratio = 1000) then every (well almost)
1921 * allocation will first attempt to defrag slab caches on other nodes.
1922 * This means scanning over all nodes to look for partial slabs which
1923 * may be expensive if we do it every time we are trying to find a slab
672bba3a 1924 * with available objects.
81819f0f 1925 */
9824601e
CL
1926 if (!s->remote_node_defrag_ratio ||
1927 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
1928 return NULL;
1929
cc9a6c87 1930 do {
d26914d1 1931 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 1932 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87
MG
1933 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1934 struct kmem_cache_node *n;
1935
1936 n = get_node(s, zone_to_nid(zone));
1937
dee2f8aa 1938 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 1939 n->nr_partial > s->min_partial) {
8ba00bb6 1940 object = get_partial_node(s, n, c, flags);
cc9a6c87
MG
1941 if (object) {
1942 /*
d26914d1
MG
1943 * Don't check read_mems_allowed_retry()
1944 * here - if mems_allowed was updated in
1945 * parallel, that was a harmless race
1946 * between allocation and the cpuset
1947 * update
cc9a6c87 1948 */
cc9a6c87
MG
1949 return object;
1950 }
c0ff7453 1951 }
81819f0f 1952 }
d26914d1 1953 } while (read_mems_allowed_retry(cpuset_mems_cookie));
81819f0f
CL
1954#endif
1955 return NULL;
1956}
1957
1958/*
1959 * Get a partial page, lock it and return it.
1960 */
497b66f2 1961static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
acd19fd1 1962 struct kmem_cache_cpu *c)
81819f0f 1963{
497b66f2 1964 void *object;
a561ce00
JK
1965 int searchnode = node;
1966
1967 if (node == NUMA_NO_NODE)
1968 searchnode = numa_mem_id();
1969 else if (!node_present_pages(node))
1970 searchnode = node_to_mem_node(node);
81819f0f 1971
8ba00bb6 1972 object = get_partial_node(s, get_node(s, searchnode), c, flags);
497b66f2
CL
1973 if (object || node != NUMA_NO_NODE)
1974 return object;
81819f0f 1975
acd19fd1 1976 return get_any_partial(s, flags, c);
81819f0f
CL
1977}
1978
8a5ec0ba
CL
1979#ifdef CONFIG_PREEMPT
1980/*
1981 * Calculate the next globally unique transaction for disambiguiation
1982 * during cmpxchg. The transactions start with the cpu number and are then
1983 * incremented by CONFIG_NR_CPUS.
1984 */
1985#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1986#else
1987/*
1988 * No preemption supported therefore also no need to check for
1989 * different cpus.
1990 */
1991#define TID_STEP 1
1992#endif
1993
1994static inline unsigned long next_tid(unsigned long tid)
1995{
1996 return tid + TID_STEP;
1997}
1998
1999static inline unsigned int tid_to_cpu(unsigned long tid)
2000{
2001 return tid % TID_STEP;
2002}
2003
2004static inline unsigned long tid_to_event(unsigned long tid)
2005{
2006 return tid / TID_STEP;
2007}
2008
2009static inline unsigned int init_tid(int cpu)
2010{
2011 return cpu;
2012}
2013
2014static inline void note_cmpxchg_failure(const char *n,
2015 const struct kmem_cache *s, unsigned long tid)
2016{
2017#ifdef SLUB_DEBUG_CMPXCHG
2018 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2019
f9f58285 2020 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba
CL
2021
2022#ifdef CONFIG_PREEMPT
2023 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2024 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2025 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2026 else
2027#endif
2028 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2029 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2030 tid_to_event(tid), tid_to_event(actual_tid));
2031 else
f9f58285 2032 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2033 actual_tid, tid, next_tid(tid));
2034#endif
4fdccdfb 2035 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2036}
2037
788e1aad 2038static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2039{
8a5ec0ba
CL
2040 int cpu;
2041
2042 for_each_possible_cpu(cpu)
2043 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2044}
2cfb7455 2045
81819f0f
CL
2046/*
2047 * Remove the cpu slab
2048 */
d0e0ac97 2049static void deactivate_slab(struct kmem_cache *s, struct page *page,
d4ff6d35 2050 void *freelist, struct kmem_cache_cpu *c)
81819f0f 2051{
2cfb7455 2052 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455
CL
2053 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2054 int lock = 0;
2055 enum slab_modes l = M_NONE, m = M_NONE;
2cfb7455 2056 void *nextfree;
136333d1 2057 int tail = DEACTIVATE_TO_HEAD;
2cfb7455
CL
2058 struct page new;
2059 struct page old;
2060
2061 if (page->freelist) {
84e554e6 2062 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2063 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2064 }
2065
894b8788 2066 /*
2cfb7455
CL
2067 * Stage one: Free all available per cpu objects back
2068 * to the page freelist while it is still frozen. Leave the
2069 * last one.
2070 *
2071 * There is no need to take the list->lock because the page
2072 * is still frozen.
2073 */
2074 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2075 void *prior;
2076 unsigned long counters;
2077
2078 do {
2079 prior = page->freelist;
2080 counters = page->counters;
2081 set_freepointer(s, freelist, prior);
2082 new.counters = counters;
2083 new.inuse--;
a0132ac0 2084 VM_BUG_ON(!new.frozen);
2cfb7455 2085
1d07171c 2086 } while (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2087 prior, counters,
2088 freelist, new.counters,
2089 "drain percpu freelist"));
2090
2091 freelist = nextfree;
2092 }
2093
894b8788 2094 /*
2cfb7455
CL
2095 * Stage two: Ensure that the page is unfrozen while the
2096 * list presence reflects the actual number of objects
2097 * during unfreeze.
2098 *
2099 * We setup the list membership and then perform a cmpxchg
2100 * with the count. If there is a mismatch then the page
2101 * is not unfrozen but the page is on the wrong list.
2102 *
2103 * Then we restart the process which may have to remove
2104 * the page from the list that we just put it on again
2105 * because the number of objects in the slab may have
2106 * changed.
894b8788 2107 */
2cfb7455 2108redo:
894b8788 2109
2cfb7455
CL
2110 old.freelist = page->freelist;
2111 old.counters = page->counters;
a0132ac0 2112 VM_BUG_ON(!old.frozen);
7c2e132c 2113
2cfb7455
CL
2114 /* Determine target state of the slab */
2115 new.counters = old.counters;
2116 if (freelist) {
2117 new.inuse--;
2118 set_freepointer(s, freelist, old.freelist);
2119 new.freelist = freelist;
2120 } else
2121 new.freelist = old.freelist;
2122
2123 new.frozen = 0;
2124
8a5b20ae 2125 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2126 m = M_FREE;
2127 else if (new.freelist) {
2128 m = M_PARTIAL;
2129 if (!lock) {
2130 lock = 1;
2131 /*
2132 * Taking the spinlock removes the possiblity
2133 * that acquire_slab() will see a slab page that
2134 * is frozen
2135 */
2136 spin_lock(&n->list_lock);
2137 }
2138 } else {
2139 m = M_FULL;
2140 if (kmem_cache_debug(s) && !lock) {
2141 lock = 1;
2142 /*
2143 * This also ensures that the scanning of full
2144 * slabs from diagnostic functions will not see
2145 * any frozen slabs.
2146 */
2147 spin_lock(&n->list_lock);
2148 }
2149 }
2150
2151 if (l != m) {
2cfb7455 2152 if (l == M_PARTIAL)
2cfb7455 2153 remove_partial(n, page);
2cfb7455 2154 else if (l == M_FULL)
c65c1877 2155 remove_full(s, n, page);
2cfb7455 2156
88349a28 2157 if (m == M_PARTIAL)
2cfb7455 2158 add_partial(n, page, tail);
88349a28 2159 else if (m == M_FULL)
2cfb7455 2160 add_full(s, n, page);
2cfb7455
CL
2161 }
2162
2163 l = m;
1d07171c 2164 if (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2165 old.freelist, old.counters,
2166 new.freelist, new.counters,
2167 "unfreezing slab"))
2168 goto redo;
2169
2cfb7455
CL
2170 if (lock)
2171 spin_unlock(&n->list_lock);
2172
88349a28
WY
2173 if (m == M_PARTIAL)
2174 stat(s, tail);
2175 else if (m == M_FULL)
2176 stat(s, DEACTIVATE_FULL);
2177 else if (m == M_FREE) {
2cfb7455
CL
2178 stat(s, DEACTIVATE_EMPTY);
2179 discard_slab(s, page);
2180 stat(s, FREE_SLAB);
894b8788 2181 }
d4ff6d35
WY
2182
2183 c->page = NULL;
2184 c->freelist = NULL;
81819f0f
CL
2185}
2186
d24ac77f
JK
2187/*
2188 * Unfreeze all the cpu partial slabs.
2189 *
59a09917
CL
2190 * This function must be called with interrupts disabled
2191 * for the cpu using c (or some other guarantee must be there
2192 * to guarantee no concurrent accesses).
d24ac77f 2193 */
59a09917
CL
2194static void unfreeze_partials(struct kmem_cache *s,
2195 struct kmem_cache_cpu *c)
49e22585 2196{
345c905d 2197#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2198 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2199 struct page *page, *discard_page = NULL;
49e22585
CL
2200
2201 while ((page = c->partial)) {
49e22585
CL
2202 struct page new;
2203 struct page old;
2204
2205 c->partial = page->next;
43d77867
JK
2206
2207 n2 = get_node(s, page_to_nid(page));
2208 if (n != n2) {
2209 if (n)
2210 spin_unlock(&n->list_lock);
2211
2212 n = n2;
2213 spin_lock(&n->list_lock);
2214 }
49e22585
CL
2215
2216 do {
2217
2218 old.freelist = page->freelist;
2219 old.counters = page->counters;
a0132ac0 2220 VM_BUG_ON(!old.frozen);
49e22585
CL
2221
2222 new.counters = old.counters;
2223 new.freelist = old.freelist;
2224
2225 new.frozen = 0;
2226
d24ac77f 2227 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2228 old.freelist, old.counters,
2229 new.freelist, new.counters,
2230 "unfreezing slab"));
2231
8a5b20ae 2232 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2233 page->next = discard_page;
2234 discard_page = page;
43d77867
JK
2235 } else {
2236 add_partial(n, page, DEACTIVATE_TO_TAIL);
2237 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2238 }
2239 }
2240
2241 if (n)
2242 spin_unlock(&n->list_lock);
9ada1934
SL
2243
2244 while (discard_page) {
2245 page = discard_page;
2246 discard_page = discard_page->next;
2247
2248 stat(s, DEACTIVATE_EMPTY);
2249 discard_slab(s, page);
2250 stat(s, FREE_SLAB);
2251 }
345c905d 2252#endif
49e22585
CL
2253}
2254
2255/*
2256 * Put a page that was just frozen (in __slab_free) into a partial page
0d2d5d40 2257 * slot if available.
49e22585
CL
2258 *
2259 * If we did not find a slot then simply move all the partials to the
2260 * per node partial list.
2261 */
633b0764 2262static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2263{
345c905d 2264#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2265 struct page *oldpage;
2266 int pages;
2267 int pobjects;
2268
d6e0b7fa 2269 preempt_disable();
49e22585
CL
2270 do {
2271 pages = 0;
2272 pobjects = 0;
2273 oldpage = this_cpu_read(s->cpu_slab->partial);
2274
2275 if (oldpage) {
2276 pobjects = oldpage->pobjects;
2277 pages = oldpage->pages;
2278 if (drain && pobjects > s->cpu_partial) {
2279 unsigned long flags;
2280 /*
2281 * partial array is full. Move the existing
2282 * set to the per node partial list.
2283 */
2284 local_irq_save(flags);
59a09917 2285 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2286 local_irq_restore(flags);
e24fc410 2287 oldpage = NULL;
49e22585
CL
2288 pobjects = 0;
2289 pages = 0;
8028dcea 2290 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2291 }
2292 }
2293
2294 pages++;
2295 pobjects += page->objects - page->inuse;
2296
2297 page->pages = pages;
2298 page->pobjects = pobjects;
2299 page->next = oldpage;
2300
d0e0ac97
CG
2301 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2302 != oldpage);
d6e0b7fa
VD
2303 if (unlikely(!s->cpu_partial)) {
2304 unsigned long flags;
2305
2306 local_irq_save(flags);
2307 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2308 local_irq_restore(flags);
2309 }
2310 preempt_enable();
345c905d 2311#endif
49e22585
CL
2312}
2313
dfb4f096 2314static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2315{
84e554e6 2316 stat(s, CPUSLAB_FLUSH);
d4ff6d35 2317 deactivate_slab(s, c->page, c->freelist, c);
c17dda40
CL
2318
2319 c->tid = next_tid(c->tid);
81819f0f
CL
2320}
2321
2322/*
2323 * Flush cpu slab.
6446faa2 2324 *
81819f0f
CL
2325 * Called from IPI handler with interrupts disabled.
2326 */
0c710013 2327static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2328{
9dfc6e68 2329 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2330
1265ef2d
WY
2331 if (c->page)
2332 flush_slab(s, c);
49e22585 2333
1265ef2d 2334 unfreeze_partials(s, c);
81819f0f
CL
2335}
2336
2337static void flush_cpu_slab(void *d)
2338{
2339 struct kmem_cache *s = d;
81819f0f 2340
dfb4f096 2341 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2342}
2343
a8364d55
GBY
2344static bool has_cpu_slab(int cpu, void *info)
2345{
2346 struct kmem_cache *s = info;
2347 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2348
a93cf07b 2349 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2350}
2351
81819f0f
CL
2352static void flush_all(struct kmem_cache *s)
2353{
a8364d55 2354 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
81819f0f
CL
2355}
2356
a96a87bf
SAS
2357/*
2358 * Use the cpu notifier to insure that the cpu slabs are flushed when
2359 * necessary.
2360 */
2361static int slub_cpu_dead(unsigned int cpu)
2362{
2363 struct kmem_cache *s;
2364 unsigned long flags;
2365
2366 mutex_lock(&slab_mutex);
2367 list_for_each_entry(s, &slab_caches, list) {
2368 local_irq_save(flags);
2369 __flush_cpu_slab(s, cpu);
2370 local_irq_restore(flags);
2371 }
2372 mutex_unlock(&slab_mutex);
2373 return 0;
2374}
2375
dfb4f096
CL
2376/*
2377 * Check if the objects in a per cpu structure fit numa
2378 * locality expectations.
2379 */
57d437d2 2380static inline int node_match(struct page *page, int node)
dfb4f096
CL
2381{
2382#ifdef CONFIG_NUMA
6159d0f5 2383 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2384 return 0;
2385#endif
2386 return 1;
2387}
2388
9a02d699 2389#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2390static int count_free(struct page *page)
2391{
2392 return page->objects - page->inuse;
2393}
2394
9a02d699
DR
2395static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2396{
2397 return atomic_long_read(&n->total_objects);
2398}
2399#endif /* CONFIG_SLUB_DEBUG */
2400
2401#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2402static unsigned long count_partial(struct kmem_cache_node *n,
2403 int (*get_count)(struct page *))
2404{
2405 unsigned long flags;
2406 unsigned long x = 0;
2407 struct page *page;
2408
2409 spin_lock_irqsave(&n->list_lock, flags);
2410 list_for_each_entry(page, &n->partial, lru)
2411 x += get_count(page);
2412 spin_unlock_irqrestore(&n->list_lock, flags);
2413 return x;
2414}
9a02d699 2415#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2416
781b2ba6
PE
2417static noinline void
2418slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2419{
9a02d699
DR
2420#ifdef CONFIG_SLUB_DEBUG
2421 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2422 DEFAULT_RATELIMIT_BURST);
781b2ba6 2423 int node;
fa45dc25 2424 struct kmem_cache_node *n;
781b2ba6 2425
9a02d699
DR
2426 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2427 return;
2428
5b3810e5
VB
2429 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2430 nid, gfpflags, &gfpflags);
19af27af 2431 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2432 s->name, s->object_size, s->size, oo_order(s->oo),
2433 oo_order(s->min));
781b2ba6 2434
3b0efdfa 2435 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2436 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2437 s->name);
fa5ec8a1 2438
fa45dc25 2439 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2440 unsigned long nr_slabs;
2441 unsigned long nr_objs;
2442 unsigned long nr_free;
2443
26c02cf0
AB
2444 nr_free = count_partial(n, count_free);
2445 nr_slabs = node_nr_slabs(n);
2446 nr_objs = node_nr_objs(n);
781b2ba6 2447
f9f58285 2448 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2449 node, nr_slabs, nr_objs, nr_free);
2450 }
9a02d699 2451#endif
781b2ba6
PE
2452}
2453
497b66f2
CL
2454static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2455 int node, struct kmem_cache_cpu **pc)
2456{
6faa6833 2457 void *freelist;
188fd063
CL
2458 struct kmem_cache_cpu *c = *pc;
2459 struct page *page;
497b66f2 2460
128227e7
MW
2461 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2462
188fd063 2463 freelist = get_partial(s, flags, node, c);
497b66f2 2464
188fd063
CL
2465 if (freelist)
2466 return freelist;
2467
2468 page = new_slab(s, flags, node);
497b66f2 2469 if (page) {
7c8e0181 2470 c = raw_cpu_ptr(s->cpu_slab);
497b66f2
CL
2471 if (c->page)
2472 flush_slab(s, c);
2473
2474 /*
2475 * No other reference to the page yet so we can
2476 * muck around with it freely without cmpxchg
2477 */
6faa6833 2478 freelist = page->freelist;
497b66f2
CL
2479 page->freelist = NULL;
2480
2481 stat(s, ALLOC_SLAB);
497b66f2
CL
2482 c->page = page;
2483 *pc = c;
2484 } else
6faa6833 2485 freelist = NULL;
497b66f2 2486
6faa6833 2487 return freelist;
497b66f2
CL
2488}
2489
072bb0aa
MG
2490static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2491{
2492 if (unlikely(PageSlabPfmemalloc(page)))
2493 return gfp_pfmemalloc_allowed(gfpflags);
2494
2495 return true;
2496}
2497
213eeb9f 2498/*
d0e0ac97
CG
2499 * Check the page->freelist of a page and either transfer the freelist to the
2500 * per cpu freelist or deactivate the page.
213eeb9f
CL
2501 *
2502 * The page is still frozen if the return value is not NULL.
2503 *
2504 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2505 *
2506 * This function must be called with interrupt disabled.
213eeb9f
CL
2507 */
2508static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2509{
2510 struct page new;
2511 unsigned long counters;
2512 void *freelist;
2513
2514 do {
2515 freelist = page->freelist;
2516 counters = page->counters;
6faa6833 2517
213eeb9f 2518 new.counters = counters;
a0132ac0 2519 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2520
2521 new.inuse = page->objects;
2522 new.frozen = freelist != NULL;
2523
d24ac77f 2524 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2525 freelist, counters,
2526 NULL, new.counters,
2527 "get_freelist"));
2528
2529 return freelist;
2530}
2531
81819f0f 2532/*
894b8788
CL
2533 * Slow path. The lockless freelist is empty or we need to perform
2534 * debugging duties.
2535 *
894b8788
CL
2536 * Processing is still very fast if new objects have been freed to the
2537 * regular freelist. In that case we simply take over the regular freelist
2538 * as the lockless freelist and zap the regular freelist.
81819f0f 2539 *
894b8788
CL
2540 * If that is not working then we fall back to the partial lists. We take the
2541 * first element of the freelist as the object to allocate now and move the
2542 * rest of the freelist to the lockless freelist.
81819f0f 2543 *
894b8788 2544 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2545 * we need to allocate a new slab. This is the slowest path since it involves
2546 * a call to the page allocator and the setup of a new slab.
a380a3c7
CL
2547 *
2548 * Version of __slab_alloc to use when we know that interrupts are
2549 * already disabled (which is the case for bulk allocation).
81819f0f 2550 */
a380a3c7 2551static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2552 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2553{
6faa6833 2554 void *freelist;
f6e7def7 2555 struct page *page;
81819f0f 2556
f6e7def7
CL
2557 page = c->page;
2558 if (!page)
81819f0f 2559 goto new_slab;
49e22585 2560redo:
6faa6833 2561
57d437d2 2562 if (unlikely(!node_match(page, node))) {
a561ce00
JK
2563 int searchnode = node;
2564
2565 if (node != NUMA_NO_NODE && !node_present_pages(node))
2566 searchnode = node_to_mem_node(node);
2567
2568 if (unlikely(!node_match(page, searchnode))) {
2569 stat(s, ALLOC_NODE_MISMATCH);
d4ff6d35 2570 deactivate_slab(s, page, c->freelist, c);
a561ce00
JK
2571 goto new_slab;
2572 }
fc59c053 2573 }
6446faa2 2574
072bb0aa
MG
2575 /*
2576 * By rights, we should be searching for a slab page that was
2577 * PFMEMALLOC but right now, we are losing the pfmemalloc
2578 * information when the page leaves the per-cpu allocator
2579 */
2580 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
d4ff6d35 2581 deactivate_slab(s, page, c->freelist, c);
072bb0aa
MG
2582 goto new_slab;
2583 }
2584
73736e03 2585 /* must check again c->freelist in case of cpu migration or IRQ */
6faa6833
CL
2586 freelist = c->freelist;
2587 if (freelist)
73736e03 2588 goto load_freelist;
03e404af 2589
f6e7def7 2590 freelist = get_freelist(s, page);
6446faa2 2591
6faa6833 2592 if (!freelist) {
03e404af
CL
2593 c->page = NULL;
2594 stat(s, DEACTIVATE_BYPASS);
fc59c053 2595 goto new_slab;
03e404af 2596 }
6446faa2 2597
84e554e6 2598 stat(s, ALLOC_REFILL);
6446faa2 2599
894b8788 2600load_freelist:
507effea
CL
2601 /*
2602 * freelist is pointing to the list of objects to be used.
2603 * page is pointing to the page from which the objects are obtained.
2604 * That page must be frozen for per cpu allocations to work.
2605 */
a0132ac0 2606 VM_BUG_ON(!c->page->frozen);
6faa6833 2607 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2608 c->tid = next_tid(c->tid);
6faa6833 2609 return freelist;
81819f0f 2610
81819f0f 2611new_slab:
2cfb7455 2612
a93cf07b
WY
2613 if (slub_percpu_partial(c)) {
2614 page = c->page = slub_percpu_partial(c);
2615 slub_set_percpu_partial(c, page);
49e22585 2616 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2617 goto redo;
81819f0f
CL
2618 }
2619
188fd063 2620 freelist = new_slab_objects(s, gfpflags, node, &c);
01ad8a7b 2621
f4697436 2622 if (unlikely(!freelist)) {
9a02d699 2623 slab_out_of_memory(s, gfpflags, node);
f4697436 2624 return NULL;
81819f0f 2625 }
2cfb7455 2626
f6e7def7 2627 page = c->page;
5091b74a 2628 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
4b6f0750 2629 goto load_freelist;
2cfb7455 2630
497b66f2 2631 /* Only entered in the debug case */
d0e0ac97
CG
2632 if (kmem_cache_debug(s) &&
2633 !alloc_debug_processing(s, page, freelist, addr))
497b66f2 2634 goto new_slab; /* Slab failed checks. Next slab needed */
894b8788 2635
d4ff6d35 2636 deactivate_slab(s, page, get_freepointer(s, freelist), c);
6faa6833 2637 return freelist;
894b8788
CL
2638}
2639
a380a3c7
CL
2640/*
2641 * Another one that disabled interrupt and compensates for possible
2642 * cpu changes by refetching the per cpu area pointer.
2643 */
2644static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2645 unsigned long addr, struct kmem_cache_cpu *c)
2646{
2647 void *p;
2648 unsigned long flags;
2649
2650 local_irq_save(flags);
2651#ifdef CONFIG_PREEMPT
2652 /*
2653 * We may have been preempted and rescheduled on a different
2654 * cpu before disabling interrupts. Need to reload cpu area
2655 * pointer.
2656 */
2657 c = this_cpu_ptr(s->cpu_slab);
2658#endif
2659
2660 p = ___slab_alloc(s, gfpflags, node, addr, c);
2661 local_irq_restore(flags);
2662 return p;
2663}
2664
894b8788
CL
2665/*
2666 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2667 * have the fastpath folded into their functions. So no function call
2668 * overhead for requests that can be satisfied on the fastpath.
2669 *
2670 * The fastpath works by first checking if the lockless freelist can be used.
2671 * If not then __slab_alloc is called for slow processing.
2672 *
2673 * Otherwise we can simply pick the next object from the lockless free list.
2674 */
2b847c3c 2675static __always_inline void *slab_alloc_node(struct kmem_cache *s,
ce71e27c 2676 gfp_t gfpflags, int node, unsigned long addr)
894b8788 2677{
03ec0ed5 2678 void *object;
dfb4f096 2679 struct kmem_cache_cpu *c;
57d437d2 2680 struct page *page;
8a5ec0ba 2681 unsigned long tid;
1f84260c 2682
8135be5a
VD
2683 s = slab_pre_alloc_hook(s, gfpflags);
2684 if (!s)
773ff60e 2685 return NULL;
8a5ec0ba 2686redo:
8a5ec0ba
CL
2687 /*
2688 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2689 * enabled. We may switch back and forth between cpus while
2690 * reading from one cpu area. That does not matter as long
2691 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2692 *
9aabf810
JK
2693 * We should guarantee that tid and kmem_cache are retrieved on
2694 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2695 * to check if it is matched or not.
8a5ec0ba 2696 */
9aabf810
JK
2697 do {
2698 tid = this_cpu_read(s->cpu_slab->tid);
2699 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2700 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2701 unlikely(tid != READ_ONCE(c->tid)));
9aabf810
JK
2702
2703 /*
2704 * Irqless object alloc/free algorithm used here depends on sequence
2705 * of fetching cpu_slab's data. tid should be fetched before anything
2706 * on c to guarantee that object and page associated with previous tid
2707 * won't be used with current tid. If we fetch tid first, object and
2708 * page could be one associated with next tid and our alloc/free
2709 * request will be failed. In this case, we will retry. So, no problem.
2710 */
2711 barrier();
8a5ec0ba 2712
8a5ec0ba
CL
2713 /*
2714 * The transaction ids are globally unique per cpu and per operation on
2715 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2716 * occurs on the right processor and that there was no operation on the
2717 * linked list in between.
2718 */
8a5ec0ba 2719
9dfc6e68 2720 object = c->freelist;
57d437d2 2721 page = c->page;
8eae1492 2722 if (unlikely(!object || !node_match(page, node))) {
dfb4f096 2723 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492
DH
2724 stat(s, ALLOC_SLOWPATH);
2725 } else {
0ad9500e
ED
2726 void *next_object = get_freepointer_safe(s, object);
2727
8a5ec0ba 2728 /*
25985edc 2729 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2730 * operation and if we are on the right processor.
2731 *
d0e0ac97
CG
2732 * The cmpxchg does the following atomically (without lock
2733 * semantics!)
8a5ec0ba
CL
2734 * 1. Relocate first pointer to the current per cpu area.
2735 * 2. Verify that tid and freelist have not been changed
2736 * 3. If they were not changed replace tid and freelist
2737 *
d0e0ac97
CG
2738 * Since this is without lock semantics the protection is only
2739 * against code executing on this cpu *not* from access by
2740 * other cpus.
8a5ec0ba 2741 */
933393f5 2742 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2743 s->cpu_slab->freelist, s->cpu_slab->tid,
2744 object, tid,
0ad9500e 2745 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2746
2747 note_cmpxchg_failure("slab_alloc", s, tid);
2748 goto redo;
2749 }
0ad9500e 2750 prefetch_freepointer(s, next_object);
84e554e6 2751 stat(s, ALLOC_FASTPATH);
894b8788 2752 }
8a5ec0ba 2753
74e2134f 2754 if (unlikely(gfpflags & __GFP_ZERO) && object)
3b0efdfa 2755 memset(object, 0, s->object_size);
d07dbea4 2756
03ec0ed5 2757 slab_post_alloc_hook(s, gfpflags, 1, &object);
5a896d9e 2758
894b8788 2759 return object;
81819f0f
CL
2760}
2761
2b847c3c
EG
2762static __always_inline void *slab_alloc(struct kmem_cache *s,
2763 gfp_t gfpflags, unsigned long addr)
2764{
2765 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2766}
2767
81819f0f
CL
2768void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2769{
2b847c3c 2770 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
5b882be4 2771
d0e0ac97
CG
2772 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2773 s->size, gfpflags);
5b882be4
EGM
2774
2775 return ret;
81819f0f
CL
2776}
2777EXPORT_SYMBOL(kmem_cache_alloc);
2778
0f24f128 2779#ifdef CONFIG_TRACING
4a92379b
RK
2780void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2781{
2b847c3c 2782 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
4a92379b 2783 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 2784 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
2785 return ret;
2786}
2787EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
2788#endif
2789
81819f0f
CL
2790#ifdef CONFIG_NUMA
2791void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2792{
2b847c3c 2793 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
5b882be4 2794
ca2b84cb 2795 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 2796 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
2797
2798 return ret;
81819f0f
CL
2799}
2800EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 2801
0f24f128 2802#ifdef CONFIG_TRACING
4a92379b 2803void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 2804 gfp_t gfpflags,
4a92379b 2805 int node, size_t size)
5b882be4 2806{
2b847c3c 2807 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
4a92379b
RK
2808
2809 trace_kmalloc_node(_RET_IP_, ret,
2810 size, s->size, gfpflags, node);
0316bec2 2811
0116523c 2812 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 2813 return ret;
5b882be4 2814}
4a92379b 2815EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 2816#endif
5d1f57e4 2817#endif
5b882be4 2818
81819f0f 2819/*
94e4d712 2820 * Slow path handling. This may still be called frequently since objects
894b8788 2821 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 2822 *
894b8788
CL
2823 * So we still attempt to reduce cache line usage. Just take the slab
2824 * lock and free the item. If there is no additional partial page
2825 * handling required then we can return immediately.
81819f0f 2826 */
894b8788 2827static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
2828 void *head, void *tail, int cnt,
2829 unsigned long addr)
2830
81819f0f
CL
2831{
2832 void *prior;
2cfb7455 2833 int was_frozen;
2cfb7455
CL
2834 struct page new;
2835 unsigned long counters;
2836 struct kmem_cache_node *n = NULL;
61728d1e 2837 unsigned long uninitialized_var(flags);
81819f0f 2838
8a5ec0ba 2839 stat(s, FREE_SLOWPATH);
81819f0f 2840
19c7ff9e 2841 if (kmem_cache_debug(s) &&
282acb43 2842 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 2843 return;
6446faa2 2844
2cfb7455 2845 do {
837d678d
JK
2846 if (unlikely(n)) {
2847 spin_unlock_irqrestore(&n->list_lock, flags);
2848 n = NULL;
2849 }
2cfb7455
CL
2850 prior = page->freelist;
2851 counters = page->counters;
81084651 2852 set_freepointer(s, tail, prior);
2cfb7455
CL
2853 new.counters = counters;
2854 was_frozen = new.frozen;
81084651 2855 new.inuse -= cnt;
837d678d 2856 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 2857
c65c1877 2858 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
2859
2860 /*
d0e0ac97
CG
2861 * Slab was on no list before and will be
2862 * partially empty
2863 * We can defer the list move and instead
2864 * freeze it.
49e22585
CL
2865 */
2866 new.frozen = 1;
2867
c65c1877 2868 } else { /* Needs to be taken off a list */
49e22585 2869
b455def2 2870 n = get_node(s, page_to_nid(page));
49e22585
CL
2871 /*
2872 * Speculatively acquire the list_lock.
2873 * If the cmpxchg does not succeed then we may
2874 * drop the list_lock without any processing.
2875 *
2876 * Otherwise the list_lock will synchronize with
2877 * other processors updating the list of slabs.
2878 */
2879 spin_lock_irqsave(&n->list_lock, flags);
2880
2881 }
2cfb7455 2882 }
81819f0f 2883
2cfb7455
CL
2884 } while (!cmpxchg_double_slab(s, page,
2885 prior, counters,
81084651 2886 head, new.counters,
2cfb7455 2887 "__slab_free"));
81819f0f 2888
2cfb7455 2889 if (likely(!n)) {
49e22585
CL
2890
2891 /*
2892 * If we just froze the page then put it onto the
2893 * per cpu partial list.
2894 */
8028dcea 2895 if (new.frozen && !was_frozen) {
49e22585 2896 put_cpu_partial(s, page, 1);
8028dcea
AS
2897 stat(s, CPU_PARTIAL_FREE);
2898 }
49e22585 2899 /*
2cfb7455
CL
2900 * The list lock was not taken therefore no list
2901 * activity can be necessary.
2902 */
b455def2
L
2903 if (was_frozen)
2904 stat(s, FREE_FROZEN);
2905 return;
2906 }
81819f0f 2907
8a5b20ae 2908 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
2909 goto slab_empty;
2910
81819f0f 2911 /*
837d678d
JK
2912 * Objects left in the slab. If it was not on the partial list before
2913 * then add it.
81819f0f 2914 */
345c905d
JK
2915 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2916 if (kmem_cache_debug(s))
c65c1877 2917 remove_full(s, n, page);
837d678d
JK
2918 add_partial(n, page, DEACTIVATE_TO_TAIL);
2919 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 2920 }
80f08c19 2921 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
2922 return;
2923
2924slab_empty:
a973e9dd 2925 if (prior) {
81819f0f 2926 /*
6fbabb20 2927 * Slab on the partial list.
81819f0f 2928 */
5cc6eee8 2929 remove_partial(n, page);
84e554e6 2930 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 2931 } else {
6fbabb20 2932 /* Slab must be on the full list */
c65c1877
PZ
2933 remove_full(s, n, page);
2934 }
2cfb7455 2935
80f08c19 2936 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 2937 stat(s, FREE_SLAB);
81819f0f 2938 discard_slab(s, page);
81819f0f
CL
2939}
2940
894b8788
CL
2941/*
2942 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2943 * can perform fastpath freeing without additional function calls.
2944 *
2945 * The fastpath is only possible if we are freeing to the current cpu slab
2946 * of this processor. This typically the case if we have just allocated
2947 * the item before.
2948 *
2949 * If fastpath is not possible then fall back to __slab_free where we deal
2950 * with all sorts of special processing.
81084651
JDB
2951 *
2952 * Bulk free of a freelist with several objects (all pointing to the
2953 * same page) possible by specifying head and tail ptr, plus objects
2954 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 2955 */
80a9201a
AP
2956static __always_inline void do_slab_free(struct kmem_cache *s,
2957 struct page *page, void *head, void *tail,
2958 int cnt, unsigned long addr)
894b8788 2959{
81084651 2960 void *tail_obj = tail ? : head;
dfb4f096 2961 struct kmem_cache_cpu *c;
8a5ec0ba 2962 unsigned long tid;
8a5ec0ba
CL
2963redo:
2964 /*
2965 * Determine the currently cpus per cpu slab.
2966 * The cpu may change afterward. However that does not matter since
2967 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 2968 * during the cmpxchg then the free will succeed.
8a5ec0ba 2969 */
9aabf810
JK
2970 do {
2971 tid = this_cpu_read(s->cpu_slab->tid);
2972 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2973 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2974 unlikely(tid != READ_ONCE(c->tid)));
c016b0bd 2975
9aabf810
JK
2976 /* Same with comment on barrier() in slab_alloc_node() */
2977 barrier();
c016b0bd 2978
442b06bc 2979 if (likely(page == c->page)) {
81084651 2980 set_freepointer(s, tail_obj, c->freelist);
8a5ec0ba 2981
933393f5 2982 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2983 s->cpu_slab->freelist, s->cpu_slab->tid,
2984 c->freelist, tid,
81084651 2985 head, next_tid(tid)))) {
8a5ec0ba
CL
2986
2987 note_cmpxchg_failure("slab_free", s, tid);
2988 goto redo;
2989 }
84e554e6 2990 stat(s, FREE_FASTPATH);
894b8788 2991 } else
81084651 2992 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 2993
894b8788
CL
2994}
2995
80a9201a
AP
2996static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2997 void *head, void *tail, int cnt,
2998 unsigned long addr)
2999{
80a9201a 3000 /*
c3895391
AK
3001 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3002 * to remove objects, whose reuse must be delayed.
80a9201a 3003 */
c3895391
AK
3004 if (slab_free_freelist_hook(s, &head, &tail))
3005 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3006}
3007
2bd926b4 3008#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3009void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3010{
3011 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3012}
3013#endif
3014
81819f0f
CL
3015void kmem_cache_free(struct kmem_cache *s, void *x)
3016{
b9ce5ef4
GC
3017 s = cache_from_obj(s, x);
3018 if (!s)
79576102 3019 return;
81084651 3020 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
ca2b84cb 3021 trace_kmem_cache_free(_RET_IP_, x);
81819f0f
CL
3022}
3023EXPORT_SYMBOL(kmem_cache_free);
3024
d0ecd894 3025struct detached_freelist {
fbd02630 3026 struct page *page;
d0ecd894
JDB
3027 void *tail;
3028 void *freelist;
3029 int cnt;
376bf125 3030 struct kmem_cache *s;
d0ecd894 3031};
fbd02630 3032
d0ecd894
JDB
3033/*
3034 * This function progressively scans the array with free objects (with
3035 * a limited look ahead) and extract objects belonging to the same
3036 * page. It builds a detached freelist directly within the given
3037 * page/objects. This can happen without any need for
3038 * synchronization, because the objects are owned by running process.
3039 * The freelist is build up as a single linked list in the objects.
3040 * The idea is, that this detached freelist can then be bulk
3041 * transferred to the real freelist(s), but only requiring a single
3042 * synchronization primitive. Look ahead in the array is limited due
3043 * to performance reasons.
3044 */
376bf125
JDB
3045static inline
3046int build_detached_freelist(struct kmem_cache *s, size_t size,
3047 void **p, struct detached_freelist *df)
d0ecd894
JDB
3048{
3049 size_t first_skipped_index = 0;
3050 int lookahead = 3;
3051 void *object;
ca257195 3052 struct page *page;
fbd02630 3053
d0ecd894
JDB
3054 /* Always re-init detached_freelist */
3055 df->page = NULL;
fbd02630 3056
d0ecd894
JDB
3057 do {
3058 object = p[--size];
ca257195 3059 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3060 } while (!object && size);
3eed034d 3061
d0ecd894
JDB
3062 if (!object)
3063 return 0;
fbd02630 3064
ca257195
JDB
3065 page = virt_to_head_page(object);
3066 if (!s) {
3067 /* Handle kalloc'ed objects */
3068 if (unlikely(!PageSlab(page))) {
3069 BUG_ON(!PageCompound(page));
3070 kfree_hook(object);
4949148a 3071 __free_pages(page, compound_order(page));
ca257195
JDB
3072 p[size] = NULL; /* mark object processed */
3073 return size;
3074 }
3075 /* Derive kmem_cache from object */
3076 df->s = page->slab_cache;
3077 } else {
3078 df->s = cache_from_obj(s, object); /* Support for memcg */
3079 }
376bf125 3080
d0ecd894 3081 /* Start new detached freelist */
ca257195 3082 df->page = page;
376bf125 3083 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3084 df->tail = object;
3085 df->freelist = object;
3086 p[size] = NULL; /* mark object processed */
3087 df->cnt = 1;
3088
3089 while (size) {
3090 object = p[--size];
3091 if (!object)
3092 continue; /* Skip processed objects */
3093
3094 /* df->page is always set at this point */
3095 if (df->page == virt_to_head_page(object)) {
3096 /* Opportunity build freelist */
376bf125 3097 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3098 df->freelist = object;
3099 df->cnt++;
3100 p[size] = NULL; /* mark object processed */
3101
3102 continue;
fbd02630 3103 }
d0ecd894
JDB
3104
3105 /* Limit look ahead search */
3106 if (!--lookahead)
3107 break;
3108
3109 if (!first_skipped_index)
3110 first_skipped_index = size + 1;
fbd02630 3111 }
d0ecd894
JDB
3112
3113 return first_skipped_index;
3114}
3115
d0ecd894 3116/* Note that interrupts must be enabled when calling this function. */
376bf125 3117void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3118{
3119 if (WARN_ON(!size))
3120 return;
3121
3122 do {
3123 struct detached_freelist df;
3124
3125 size = build_detached_freelist(s, size, p, &df);
84582c8a 3126 if (!df.page)
d0ecd894
JDB
3127 continue;
3128
376bf125 3129 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
d0ecd894 3130 } while (likely(size));
484748f0
CL
3131}
3132EXPORT_SYMBOL(kmem_cache_free_bulk);
3133
994eb764 3134/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3135int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3136 void **p)
484748f0 3137{
994eb764
JDB
3138 struct kmem_cache_cpu *c;
3139 int i;
3140
03ec0ed5
JDB
3141 /* memcg and kmem_cache debug support */
3142 s = slab_pre_alloc_hook(s, flags);
3143 if (unlikely(!s))
3144 return false;
994eb764
JDB
3145 /*
3146 * Drain objects in the per cpu slab, while disabling local
3147 * IRQs, which protects against PREEMPT and interrupts
3148 * handlers invoking normal fastpath.
3149 */
3150 local_irq_disable();
3151 c = this_cpu_ptr(s->cpu_slab);
3152
3153 for (i = 0; i < size; i++) {
3154 void *object = c->freelist;
3155
ebe909e0 3156 if (unlikely(!object)) {
ebe909e0
JDB
3157 /*
3158 * Invoking slow path likely have side-effect
3159 * of re-populating per CPU c->freelist
3160 */
87098373 3161 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3162 _RET_IP_, c);
87098373
CL
3163 if (unlikely(!p[i]))
3164 goto error;
3165
ebe909e0
JDB
3166 c = this_cpu_ptr(s->cpu_slab);
3167 continue; /* goto for-loop */
3168 }
994eb764
JDB
3169 c->freelist = get_freepointer(s, object);
3170 p[i] = object;
3171 }
3172 c->tid = next_tid(c->tid);
3173 local_irq_enable();
3174
3175 /* Clear memory outside IRQ disabled fastpath loop */
3176 if (unlikely(flags & __GFP_ZERO)) {
3177 int j;
3178
3179 for (j = 0; j < i; j++)
3180 memset(p[j], 0, s->object_size);
3181 }
3182
03ec0ed5
JDB
3183 /* memcg and kmem_cache debug support */
3184 slab_post_alloc_hook(s, flags, size, p);
865762a8 3185 return i;
87098373 3186error:
87098373 3187 local_irq_enable();
03ec0ed5
JDB
3188 slab_post_alloc_hook(s, flags, i, p);
3189 __kmem_cache_free_bulk(s, i, p);
865762a8 3190 return 0;
484748f0
CL
3191}
3192EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3193
3194
81819f0f 3195/*
672bba3a
CL
3196 * Object placement in a slab is made very easy because we always start at
3197 * offset 0. If we tune the size of the object to the alignment then we can
3198 * get the required alignment by putting one properly sized object after
3199 * another.
81819f0f
CL
3200 *
3201 * Notice that the allocation order determines the sizes of the per cpu
3202 * caches. Each processor has always one slab available for allocations.
3203 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3204 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3205 * locking overhead.
81819f0f
CL
3206 */
3207
3208/*
3209 * Mininum / Maximum order of slab pages. This influences locking overhead
3210 * and slab fragmentation. A higher order reduces the number of partial slabs
3211 * and increases the number of allocations possible without having to
3212 * take the list_lock.
3213 */
19af27af
AD
3214static unsigned int slub_min_order;
3215static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3216static unsigned int slub_min_objects;
81819f0f 3217
81819f0f
CL
3218/*
3219 * Calculate the order of allocation given an slab object size.
3220 *
672bba3a
CL
3221 * The order of allocation has significant impact on performance and other
3222 * system components. Generally order 0 allocations should be preferred since
3223 * order 0 does not cause fragmentation in the page allocator. Larger objects
3224 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3225 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3226 * would be wasted.
3227 *
3228 * In order to reach satisfactory performance we must ensure that a minimum
3229 * number of objects is in one slab. Otherwise we may generate too much
3230 * activity on the partial lists which requires taking the list_lock. This is
3231 * less a concern for large slabs though which are rarely used.
81819f0f 3232 *
672bba3a
CL
3233 * slub_max_order specifies the order where we begin to stop considering the
3234 * number of objects in a slab as critical. If we reach slub_max_order then
3235 * we try to keep the page order as low as possible. So we accept more waste
3236 * of space in favor of a small page order.
81819f0f 3237 *
672bba3a
CL
3238 * Higher order allocations also allow the placement of more objects in a
3239 * slab and thereby reduce object handling overhead. If the user has
3240 * requested a higher mininum order then we start with that one instead of
3241 * the smallest order which will fit the object.
81819f0f 3242 */
19af27af
AD
3243static inline unsigned int slab_order(unsigned int size,
3244 unsigned int min_objects, unsigned int max_order,
9736d2a9 3245 unsigned int fract_leftover)
81819f0f 3246{
19af27af
AD
3247 unsigned int min_order = slub_min_order;
3248 unsigned int order;
81819f0f 3249
9736d2a9 3250 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3251 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3252
9736d2a9 3253 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3254 order <= max_order; order++) {
81819f0f 3255
19af27af
AD
3256 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3257 unsigned int rem;
81819f0f 3258
9736d2a9 3259 rem = slab_size % size;
81819f0f 3260
5e6d444e 3261 if (rem <= slab_size / fract_leftover)
81819f0f 3262 break;
81819f0f 3263 }
672bba3a 3264
81819f0f
CL
3265 return order;
3266}
3267
9736d2a9 3268static inline int calculate_order(unsigned int size)
5e6d444e 3269{
19af27af
AD
3270 unsigned int order;
3271 unsigned int min_objects;
3272 unsigned int max_objects;
5e6d444e
CL
3273
3274 /*
3275 * Attempt to find best configuration for a slab. This
3276 * works by first attempting to generate a layout with
3277 * the best configuration and backing off gradually.
3278 *
422ff4d7 3279 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3280 * we reduce the minimum objects required in a slab.
3281 */
3282 min_objects = slub_min_objects;
9b2cd506
CL
3283 if (!min_objects)
3284 min_objects = 4 * (fls(nr_cpu_ids) + 1);
9736d2a9 3285 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3286 min_objects = min(min_objects, max_objects);
3287
5e6d444e 3288 while (min_objects > 1) {
19af27af
AD
3289 unsigned int fraction;
3290
c124f5b5 3291 fraction = 16;
5e6d444e
CL
3292 while (fraction >= 4) {
3293 order = slab_order(size, min_objects,
9736d2a9 3294 slub_max_order, fraction);
5e6d444e
CL
3295 if (order <= slub_max_order)
3296 return order;
3297 fraction /= 2;
3298 }
5086c389 3299 min_objects--;
5e6d444e
CL
3300 }
3301
3302 /*
3303 * We were unable to place multiple objects in a slab. Now
3304 * lets see if we can place a single object there.
3305 */
9736d2a9 3306 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3307 if (order <= slub_max_order)
3308 return order;
3309
3310 /*
3311 * Doh this slab cannot be placed using slub_max_order.
3312 */
9736d2a9 3313 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3314 if (order < MAX_ORDER)
5e6d444e
CL
3315 return order;
3316 return -ENOSYS;
3317}
3318
5595cffc 3319static void
4053497d 3320init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3321{
3322 n->nr_partial = 0;
81819f0f
CL
3323 spin_lock_init(&n->list_lock);
3324 INIT_LIST_HEAD(&n->partial);
8ab1372f 3325#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3326 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3327 atomic_long_set(&n->total_objects, 0);
643b1138 3328 INIT_LIST_HEAD(&n->full);
8ab1372f 3329#endif
81819f0f
CL
3330}
3331
55136592 3332static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3333{
6c182dc0 3334 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3335 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3336
8a5ec0ba 3337 /*
d4d84fef
CM
3338 * Must align to double word boundary for the double cmpxchg
3339 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3340 */
d4d84fef
CM
3341 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3342 2 * sizeof(void *));
8a5ec0ba
CL
3343
3344 if (!s->cpu_slab)
3345 return 0;
3346
3347 init_kmem_cache_cpus(s);
4c93c355 3348
8a5ec0ba 3349 return 1;
4c93c355 3350}
4c93c355 3351
51df1142
CL
3352static struct kmem_cache *kmem_cache_node;
3353
81819f0f
CL
3354/*
3355 * No kmalloc_node yet so do it by hand. We know that this is the first
3356 * slab on the node for this slabcache. There are no concurrent accesses
3357 * possible.
3358 *
721ae22a
ZYW
3359 * Note that this function only works on the kmem_cache_node
3360 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3361 * memory on a fresh node that has no slab structures yet.
81819f0f 3362 */
55136592 3363static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3364{
3365 struct page *page;
3366 struct kmem_cache_node *n;
3367
51df1142 3368 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3369
51df1142 3370 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3371
3372 BUG_ON(!page);
a2f92ee7 3373 if (page_to_nid(page) != node) {
f9f58285
FF
3374 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3375 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3376 }
3377
81819f0f
CL
3378 n = page->freelist;
3379 BUG_ON(!n);
8ab1372f 3380#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3381 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3382 init_tracking(kmem_cache_node, n);
8ab1372f 3383#endif
12b22386 3384 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
505f5dcb 3385 GFP_KERNEL);
12b22386
AK
3386 page->freelist = get_freepointer(kmem_cache_node, n);
3387 page->inuse = 1;
3388 page->frozen = 0;
3389 kmem_cache_node->node[node] = n;
4053497d 3390 init_kmem_cache_node(n);
51df1142 3391 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3392
67b6c900 3393 /*
1e4dd946
SR
3394 * No locks need to be taken here as it has just been
3395 * initialized and there is no concurrent access.
67b6c900 3396 */
1e4dd946 3397 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3398}
3399
3400static void free_kmem_cache_nodes(struct kmem_cache *s)
3401{
3402 int node;
fa45dc25 3403 struct kmem_cache_node *n;
81819f0f 3404
fa45dc25 3405 for_each_kmem_cache_node(s, node, n) {
81819f0f 3406 s->node[node] = NULL;
ea37df54 3407 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3408 }
3409}
3410
52b4b950
DS
3411void __kmem_cache_release(struct kmem_cache *s)
3412{
210e7a43 3413 cache_random_seq_destroy(s);
52b4b950
DS
3414 free_percpu(s->cpu_slab);
3415 free_kmem_cache_nodes(s);
3416}
3417
55136592 3418static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3419{
3420 int node;
81819f0f 3421
f64dc58c 3422 for_each_node_state(node, N_NORMAL_MEMORY) {
81819f0f
CL
3423 struct kmem_cache_node *n;
3424
73367bd8 3425 if (slab_state == DOWN) {
55136592 3426 early_kmem_cache_node_alloc(node);
73367bd8
AD
3427 continue;
3428 }
51df1142 3429 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3430 GFP_KERNEL, node);
81819f0f 3431
73367bd8
AD
3432 if (!n) {
3433 free_kmem_cache_nodes(s);
3434 return 0;
81819f0f 3435 }
73367bd8 3436
4053497d 3437 init_kmem_cache_node(n);
ea37df54 3438 s->node[node] = n;
81819f0f
CL
3439 }
3440 return 1;
3441}
81819f0f 3442
c0bdb232 3443static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3444{
3445 if (min < MIN_PARTIAL)
3446 min = MIN_PARTIAL;
3447 else if (min > MAX_PARTIAL)
3448 min = MAX_PARTIAL;
3449 s->min_partial = min;
3450}
3451
e6d0e1dc
WY
3452static void set_cpu_partial(struct kmem_cache *s)
3453{
3454#ifdef CONFIG_SLUB_CPU_PARTIAL
3455 /*
3456 * cpu_partial determined the maximum number of objects kept in the
3457 * per cpu partial lists of a processor.
3458 *
3459 * Per cpu partial lists mainly contain slabs that just have one
3460 * object freed. If they are used for allocation then they can be
3461 * filled up again with minimal effort. The slab will never hit the
3462 * per node partial lists and therefore no locking will be required.
3463 *
3464 * This setting also determines
3465 *
3466 * A) The number of objects from per cpu partial slabs dumped to the
3467 * per node list when we reach the limit.
3468 * B) The number of objects in cpu partial slabs to extract from the
3469 * per node list when we run out of per cpu objects. We only fetch
3470 * 50% to keep some capacity around for frees.
3471 */
3472 if (!kmem_cache_has_cpu_partial(s))
3473 s->cpu_partial = 0;
3474 else if (s->size >= PAGE_SIZE)
3475 s->cpu_partial = 2;
3476 else if (s->size >= 1024)
3477 s->cpu_partial = 6;
3478 else if (s->size >= 256)
3479 s->cpu_partial = 13;
3480 else
3481 s->cpu_partial = 30;
3482#endif
3483}
3484
81819f0f
CL
3485/*
3486 * calculate_sizes() determines the order and the distribution of data within
3487 * a slab object.
3488 */
06b285dc 3489static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3490{
d50112ed 3491 slab_flags_t flags = s->flags;
be4a7988 3492 unsigned int size = s->object_size;
19af27af 3493 unsigned int order;
81819f0f 3494
d8b42bf5
CL
3495 /*
3496 * Round up object size to the next word boundary. We can only
3497 * place the free pointer at word boundaries and this determines
3498 * the possible location of the free pointer.
3499 */
3500 size = ALIGN(size, sizeof(void *));
3501
3502#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3503 /*
3504 * Determine if we can poison the object itself. If the user of
3505 * the slab may touch the object after free or before allocation
3506 * then we should never poison the object itself.
3507 */
5f0d5a3a 3508 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3509 !s->ctor)
81819f0f
CL
3510 s->flags |= __OBJECT_POISON;
3511 else
3512 s->flags &= ~__OBJECT_POISON;
3513
81819f0f
CL
3514
3515 /*
672bba3a 3516 * If we are Redzoning then check if there is some space between the
81819f0f 3517 * end of the object and the free pointer. If not then add an
672bba3a 3518 * additional word to have some bytes to store Redzone information.
81819f0f 3519 */
3b0efdfa 3520 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3521 size += sizeof(void *);
41ecc55b 3522#endif
81819f0f
CL
3523
3524 /*
672bba3a
CL
3525 * With that we have determined the number of bytes in actual use
3526 * by the object. This is the potential offset to the free pointer.
81819f0f
CL
3527 */
3528 s->inuse = size;
3529
5f0d5a3a 3530 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
c59def9f 3531 s->ctor)) {
81819f0f
CL
3532 /*
3533 * Relocate free pointer after the object if it is not
3534 * permitted to overwrite the first word of the object on
3535 * kmem_cache_free.
3536 *
3537 * This is the case if we do RCU, have a constructor or
3538 * destructor or are poisoning the objects.
3539 */
3540 s->offset = size;
3541 size += sizeof(void *);
3542 }
3543
c12b3c62 3544#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3545 if (flags & SLAB_STORE_USER)
3546 /*
3547 * Need to store information about allocs and frees after
3548 * the object.
3549 */
3550 size += 2 * sizeof(struct track);
80a9201a 3551#endif
81819f0f 3552
80a9201a
AP
3553 kasan_cache_create(s, &size, &s->flags);
3554#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3555 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3556 /*
3557 * Add some empty padding so that we can catch
3558 * overwrites from earlier objects rather than let
3559 * tracking information or the free pointer be
0211a9c8 3560 * corrupted if a user writes before the start
81819f0f
CL
3561 * of the object.
3562 */
3563 size += sizeof(void *);
d86bd1be
JK
3564
3565 s->red_left_pad = sizeof(void *);
3566 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3567 size += s->red_left_pad;
3568 }
41ecc55b 3569#endif
672bba3a 3570
81819f0f
CL
3571 /*
3572 * SLUB stores one object immediately after another beginning from
3573 * offset 0. In order to align the objects we have to simply size
3574 * each object to conform to the alignment.
3575 */
45906855 3576 size = ALIGN(size, s->align);
81819f0f 3577 s->size = size;
06b285dc
CL
3578 if (forced_order >= 0)
3579 order = forced_order;
3580 else
9736d2a9 3581 order = calculate_order(size);
81819f0f 3582
19af27af 3583 if ((int)order < 0)
81819f0f
CL
3584 return 0;
3585
b7a49f0d 3586 s->allocflags = 0;
834f3d11 3587 if (order)
b7a49f0d
CL
3588 s->allocflags |= __GFP_COMP;
3589
3590 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3591 s->allocflags |= GFP_DMA;
b7a49f0d
CL
3592
3593 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3594 s->allocflags |= __GFP_RECLAIMABLE;
3595
81819f0f
CL
3596 /*
3597 * Determine the number of objects per slab
3598 */
9736d2a9
MW
3599 s->oo = oo_make(order, size);
3600 s->min = oo_make(get_order(size), size);
205ab99d
CL
3601 if (oo_objects(s->oo) > oo_objects(s->max))
3602 s->max = s->oo;
81819f0f 3603
834f3d11 3604 return !!oo_objects(s->oo);
81819f0f
CL
3605}
3606
d50112ed 3607static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3608{
8a13a4cc 3609 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
2482ddec
KC
3610#ifdef CONFIG_SLAB_FREELIST_HARDENED
3611 s->random = get_random_long();
3612#endif
81819f0f 3613
06b285dc 3614 if (!calculate_sizes(s, -1))
81819f0f 3615 goto error;
3de47213
DR
3616 if (disable_higher_order_debug) {
3617 /*
3618 * Disable debugging flags that store metadata if the min slab
3619 * order increased.
3620 */
3b0efdfa 3621 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3622 s->flags &= ~DEBUG_METADATA_FLAGS;
3623 s->offset = 0;
3624 if (!calculate_sizes(s, -1))
3625 goto error;
3626 }
3627 }
81819f0f 3628
2565409f
HC
3629#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3630 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3631 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3632 /* Enable fast mode */
3633 s->flags |= __CMPXCHG_DOUBLE;
3634#endif
3635
3b89d7d8
DR
3636 /*
3637 * The larger the object size is, the more pages we want on the partial
3638 * list to avoid pounding the page allocator excessively.
3639 */
49e22585
CL
3640 set_min_partial(s, ilog2(s->size) / 2);
3641
e6d0e1dc 3642 set_cpu_partial(s);
49e22585 3643
81819f0f 3644#ifdef CONFIG_NUMA
e2cb96b7 3645 s->remote_node_defrag_ratio = 1000;
81819f0f 3646#endif
210e7a43
TG
3647
3648 /* Initialize the pre-computed randomized freelist if slab is up */
3649 if (slab_state >= UP) {
3650 if (init_cache_random_seq(s))
3651 goto error;
3652 }
3653
55136592 3654 if (!init_kmem_cache_nodes(s))
dfb4f096 3655 goto error;
81819f0f 3656
55136592 3657 if (alloc_kmem_cache_cpus(s))
278b1bb1 3658 return 0;
ff12059e 3659
4c93c355 3660 free_kmem_cache_nodes(s);
81819f0f
CL
3661error:
3662 if (flags & SLAB_PANIC)
44065b2e
AD
3663 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3664 s->name, s->size, s->size,
4fd0b46e 3665 oo_order(s->oo), s->offset, (unsigned long)flags);
278b1bb1 3666 return -EINVAL;
81819f0f 3667}
81819f0f 3668
33b12c38
CL
3669static void list_slab_objects(struct kmem_cache *s, struct page *page,
3670 const char *text)
3671{
3672#ifdef CONFIG_SLUB_DEBUG
3673 void *addr = page_address(page);
3674 void *p;
0684e652 3675 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
bbd7d57b
ED
3676 if (!map)
3677 return;
945cf2b6 3678 slab_err(s, page, text, s->name);
33b12c38 3679 slab_lock(page);
33b12c38 3680
5f80b13a 3681 get_map(s, page, map);
33b12c38
CL
3682 for_each_object(p, s, addr, page->objects) {
3683
3684 if (!test_bit(slab_index(p, s, addr), map)) {
f9f58285 3685 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3686 print_tracking(s, p);
3687 }
3688 }
3689 slab_unlock(page);
0684e652 3690 bitmap_free(map);
33b12c38
CL
3691#endif
3692}
3693
81819f0f 3694/*
599870b1 3695 * Attempt to free all partial slabs on a node.
52b4b950
DS
3696 * This is called from __kmem_cache_shutdown(). We must take list_lock
3697 * because sysfs file might still access partial list after the shutdowning.
81819f0f 3698 */
599870b1 3699static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 3700{
60398923 3701 LIST_HEAD(discard);
81819f0f
CL
3702 struct page *page, *h;
3703
52b4b950
DS
3704 BUG_ON(irqs_disabled());
3705 spin_lock_irq(&n->list_lock);
33b12c38 3706 list_for_each_entry_safe(page, h, &n->partial, lru) {
81819f0f 3707 if (!page->inuse) {
52b4b950 3708 remove_partial(n, page);
60398923 3709 list_add(&page->lru, &discard);
33b12c38
CL
3710 } else {
3711 list_slab_objects(s, page,
52b4b950 3712 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 3713 }
33b12c38 3714 }
52b4b950 3715 spin_unlock_irq(&n->list_lock);
60398923
CW
3716
3717 list_for_each_entry_safe(page, h, &discard, lru)
3718 discard_slab(s, page);
81819f0f
CL
3719}
3720
f9e13c0a
SB
3721bool __kmem_cache_empty(struct kmem_cache *s)
3722{
3723 int node;
3724 struct kmem_cache_node *n;
3725
3726 for_each_kmem_cache_node(s, node, n)
3727 if (n->nr_partial || slabs_node(s, node))
3728 return false;
3729 return true;
3730}
3731
81819f0f 3732/*
672bba3a 3733 * Release all resources used by a slab cache.
81819f0f 3734 */
52b4b950 3735int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
3736{
3737 int node;
fa45dc25 3738 struct kmem_cache_node *n;
81819f0f
CL
3739
3740 flush_all(s);
81819f0f 3741 /* Attempt to free all objects */
fa45dc25 3742 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
3743 free_partial(s, n);
3744 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
3745 return 1;
3746 }
bf5eb3de 3747 sysfs_slab_remove(s);
81819f0f
CL
3748 return 0;
3749}
3750
81819f0f
CL
3751/********************************************************************
3752 * Kmalloc subsystem
3753 *******************************************************************/
3754
81819f0f
CL
3755static int __init setup_slub_min_order(char *str)
3756{
19af27af 3757 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
3758
3759 return 1;
3760}
3761
3762__setup("slub_min_order=", setup_slub_min_order);
3763
3764static int __init setup_slub_max_order(char *str)
3765{
19af27af
AD
3766 get_option(&str, (int *)&slub_max_order);
3767 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
3768
3769 return 1;
3770}
3771
3772__setup("slub_max_order=", setup_slub_max_order);
3773
3774static int __init setup_slub_min_objects(char *str)
3775{
19af27af 3776 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
3777
3778 return 1;
3779}
3780
3781__setup("slub_min_objects=", setup_slub_min_objects);
3782
81819f0f
CL
3783void *__kmalloc(size_t size, gfp_t flags)
3784{
aadb4bc4 3785 struct kmem_cache *s;
5b882be4 3786 void *ret;
81819f0f 3787
95a05b42 3788 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 3789 return kmalloc_large(size, flags);
aadb4bc4 3790
2c59dd65 3791 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3792
3793 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3794 return s;
3795
2b847c3c 3796 ret = slab_alloc(s, flags, _RET_IP_);
5b882be4 3797
ca2b84cb 3798 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 3799
0116523c 3800 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 3801
5b882be4 3802 return ret;
81819f0f
CL
3803}
3804EXPORT_SYMBOL(__kmalloc);
3805
5d1f57e4 3806#ifdef CONFIG_NUMA
f619cfe1
CL
3807static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3808{
b1eeab67 3809 struct page *page;
e4f7c0b4 3810 void *ptr = NULL;
f619cfe1 3811
75f296d9 3812 flags |= __GFP_COMP;
4949148a 3813 page = alloc_pages_node(node, flags, get_order(size));
f619cfe1 3814 if (page)
e4f7c0b4
CM
3815 ptr = page_address(page);
3816
0116523c 3817 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
3818}
3819
81819f0f
CL
3820void *__kmalloc_node(size_t size, gfp_t flags, int node)
3821{
aadb4bc4 3822 struct kmem_cache *s;
5b882be4 3823 void *ret;
81819f0f 3824
95a05b42 3825 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
3826 ret = kmalloc_large_node(size, flags, node);
3827
ca2b84cb
EGM
3828 trace_kmalloc_node(_RET_IP_, ret,
3829 size, PAGE_SIZE << get_order(size),
3830 flags, node);
5b882be4
EGM
3831
3832 return ret;
3833 }
aadb4bc4 3834
2c59dd65 3835 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3836
3837 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3838 return s;
3839
2b847c3c 3840 ret = slab_alloc_node(s, flags, node, _RET_IP_);
5b882be4 3841
ca2b84cb 3842 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 3843
0116523c 3844 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 3845
5b882be4 3846 return ret;
81819f0f
CL
3847}
3848EXPORT_SYMBOL(__kmalloc_node);
3849#endif
3850
ed18adc1
KC
3851#ifdef CONFIG_HARDENED_USERCOPY
3852/*
afcc90f8
KC
3853 * Rejects incorrectly sized objects and objects that are to be copied
3854 * to/from userspace but do not fall entirely within the containing slab
3855 * cache's usercopy region.
ed18adc1
KC
3856 *
3857 * Returns NULL if check passes, otherwise const char * to name of cache
3858 * to indicate an error.
3859 */
f4e6e289
KC
3860void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3861 bool to_user)
ed18adc1
KC
3862{
3863 struct kmem_cache *s;
44065b2e 3864 unsigned int offset;
ed18adc1
KC
3865 size_t object_size;
3866
96fedce2
AK
3867 ptr = kasan_reset_tag(ptr);
3868
ed18adc1
KC
3869 /* Find object and usable object size. */
3870 s = page->slab_cache;
ed18adc1
KC
3871
3872 /* Reject impossible pointers. */
3873 if (ptr < page_address(page))
f4e6e289
KC
3874 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3875 to_user, 0, n);
ed18adc1
KC
3876
3877 /* Find offset within object. */
3878 offset = (ptr - page_address(page)) % s->size;
3879
3880 /* Adjust for redzone and reject if within the redzone. */
3881 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3882 if (offset < s->red_left_pad)
f4e6e289
KC
3883 usercopy_abort("SLUB object in left red zone",
3884 s->name, to_user, offset, n);
ed18adc1
KC
3885 offset -= s->red_left_pad;
3886 }
3887
afcc90f8
KC
3888 /* Allow address range falling entirely within usercopy region. */
3889 if (offset >= s->useroffset &&
3890 offset - s->useroffset <= s->usersize &&
3891 n <= s->useroffset - offset + s->usersize)
f4e6e289 3892 return;
ed18adc1 3893
afcc90f8
KC
3894 /*
3895 * If the copy is still within the allocated object, produce
3896 * a warning instead of rejecting the copy. This is intended
3897 * to be a temporary method to find any missing usercopy
3898 * whitelists.
3899 */
3900 object_size = slab_ksize(s);
2d891fbc
KC
3901 if (usercopy_fallback &&
3902 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
3903 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3904 return;
3905 }
ed18adc1 3906
f4e6e289 3907 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
3908}
3909#endif /* CONFIG_HARDENED_USERCOPY */
3910
0316bec2 3911static size_t __ksize(const void *object)
81819f0f 3912{
272c1d21 3913 struct page *page;
81819f0f 3914
ef8b4520 3915 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
3916 return 0;
3917
294a80a8 3918 page = virt_to_head_page(object);
294a80a8 3919
76994412
PE
3920 if (unlikely(!PageSlab(page))) {
3921 WARN_ON(!PageCompound(page));
294a80a8 3922 return PAGE_SIZE << compound_order(page);
76994412 3923 }
81819f0f 3924
1b4f59e3 3925 return slab_ksize(page->slab_cache);
81819f0f 3926}
0316bec2
AR
3927
3928size_t ksize(const void *object)
3929{
3930 size_t size = __ksize(object);
3931 /* We assume that ksize callers could use whole allocated area,
4ebb31a4
AP
3932 * so we need to unpoison this area.
3933 */
3934 kasan_unpoison_shadow(object, size);
0316bec2
AR
3935 return size;
3936}
b1aabecd 3937EXPORT_SYMBOL(ksize);
81819f0f
CL
3938
3939void kfree(const void *x)
3940{
81819f0f 3941 struct page *page;
5bb983b0 3942 void *object = (void *)x;
81819f0f 3943
2121db74
PE
3944 trace_kfree(_RET_IP_, x);
3945
2408c550 3946 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
3947 return;
3948
b49af68f 3949 page = virt_to_head_page(x);
aadb4bc4 3950 if (unlikely(!PageSlab(page))) {
0937502a 3951 BUG_ON(!PageCompound(page));
47adccce 3952 kfree_hook(object);
4949148a 3953 __free_pages(page, compound_order(page));
aadb4bc4
CL
3954 return;
3955 }
81084651 3956 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
3957}
3958EXPORT_SYMBOL(kfree);
3959
832f37f5
VD
3960#define SHRINK_PROMOTE_MAX 32
3961
2086d26a 3962/*
832f37f5
VD
3963 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3964 * up most to the head of the partial lists. New allocations will then
3965 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
3966 *
3967 * The slabs with the least items are placed last. This results in them
3968 * being allocated from last increasing the chance that the last objects
3969 * are freed in them.
2086d26a 3970 */
c9fc5864 3971int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
3972{
3973 int node;
3974 int i;
3975 struct kmem_cache_node *n;
3976 struct page *page;
3977 struct page *t;
832f37f5
VD
3978 struct list_head discard;
3979 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 3980 unsigned long flags;
ce3712d7 3981 int ret = 0;
2086d26a 3982
2086d26a 3983 flush_all(s);
fa45dc25 3984 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
3985 INIT_LIST_HEAD(&discard);
3986 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3987 INIT_LIST_HEAD(promote + i);
2086d26a
CL
3988
3989 spin_lock_irqsave(&n->list_lock, flags);
3990
3991 /*
832f37f5 3992 * Build lists of slabs to discard or promote.
2086d26a 3993 *
672bba3a
CL
3994 * Note that concurrent frees may occur while we hold the
3995 * list_lock. page->inuse here is the upper limit.
2086d26a
CL
3996 */
3997 list_for_each_entry_safe(page, t, &n->partial, lru) {
832f37f5
VD
3998 int free = page->objects - page->inuse;
3999
4000 /* Do not reread page->inuse */
4001 barrier();
4002
4003 /* We do not keep full slabs on the list */
4004 BUG_ON(free <= 0);
4005
4006 if (free == page->objects) {
4007 list_move(&page->lru, &discard);
69cb8e6b 4008 n->nr_partial--;
832f37f5
VD
4009 } else if (free <= SHRINK_PROMOTE_MAX)
4010 list_move(&page->lru, promote + free - 1);
2086d26a
CL
4011 }
4012
2086d26a 4013 /*
832f37f5
VD
4014 * Promote the slabs filled up most to the head of the
4015 * partial list.
2086d26a 4016 */
832f37f5
VD
4017 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4018 list_splice(promote + i, &n->partial);
2086d26a 4019
2086d26a 4020 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4021
4022 /* Release empty slabs */
832f37f5 4023 list_for_each_entry_safe(page, t, &discard, lru)
69cb8e6b 4024 discard_slab(s, page);
ce3712d7
VD
4025
4026 if (slabs_node(s, node))
4027 ret = 1;
2086d26a
CL
4028 }
4029
ce3712d7 4030 return ret;
2086d26a 4031}
2086d26a 4032
c9fc5864 4033#ifdef CONFIG_MEMCG
01fb58bc
TH
4034static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
4035{
50862ce7
TH
4036 /*
4037 * Called with all the locks held after a sched RCU grace period.
4038 * Even if @s becomes empty after shrinking, we can't know that @s
4039 * doesn't have allocations already in-flight and thus can't
4040 * destroy @s until the associated memcg is released.
4041 *
4042 * However, let's remove the sysfs files for empty caches here.
4043 * Each cache has a lot of interface files which aren't
4044 * particularly useful for empty draining caches; otherwise, we can
4045 * easily end up with millions of unnecessary sysfs files on
4046 * systems which have a lot of memory and transient cgroups.
4047 */
4048 if (!__kmem_cache_shrink(s))
4049 sysfs_slab_remove(s);
01fb58bc
TH
4050}
4051
c9fc5864
TH
4052void __kmemcg_cache_deactivate(struct kmem_cache *s)
4053{
4054 /*
4055 * Disable empty slabs caching. Used to avoid pinning offline
4056 * memory cgroups by kmem pages that can be freed.
4057 */
e6d0e1dc 4058 slub_set_cpu_partial(s, 0);
c9fc5864
TH
4059 s->min_partial = 0;
4060
4061 /*
4062 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
01fb58bc 4063 * we have to make sure the change is visible before shrinking.
c9fc5864 4064 */
01fb58bc 4065 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
c9fc5864
TH
4066}
4067#endif
4068
b9049e23
YG
4069static int slab_mem_going_offline_callback(void *arg)
4070{
4071 struct kmem_cache *s;
4072
18004c5d 4073 mutex_lock(&slab_mutex);
b9049e23 4074 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4075 __kmem_cache_shrink(s);
18004c5d 4076 mutex_unlock(&slab_mutex);
b9049e23
YG
4077
4078 return 0;
4079}
4080
4081static void slab_mem_offline_callback(void *arg)
4082{
4083 struct kmem_cache_node *n;
4084 struct kmem_cache *s;
4085 struct memory_notify *marg = arg;
4086 int offline_node;
4087
b9d5ab25 4088 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4089
4090 /*
4091 * If the node still has available memory. we need kmem_cache_node
4092 * for it yet.
4093 */
4094 if (offline_node < 0)
4095 return;
4096
18004c5d 4097 mutex_lock(&slab_mutex);
b9049e23
YG
4098 list_for_each_entry(s, &slab_caches, list) {
4099 n = get_node(s, offline_node);
4100 if (n) {
4101 /*
4102 * if n->nr_slabs > 0, slabs still exist on the node
4103 * that is going down. We were unable to free them,
c9404c9c 4104 * and offline_pages() function shouldn't call this
b9049e23
YG
4105 * callback. So, we must fail.
4106 */
0f389ec6 4107 BUG_ON(slabs_node(s, offline_node));
b9049e23
YG
4108
4109 s->node[offline_node] = NULL;
8de66a0c 4110 kmem_cache_free(kmem_cache_node, n);
b9049e23
YG
4111 }
4112 }
18004c5d 4113 mutex_unlock(&slab_mutex);
b9049e23
YG
4114}
4115
4116static int slab_mem_going_online_callback(void *arg)
4117{
4118 struct kmem_cache_node *n;
4119 struct kmem_cache *s;
4120 struct memory_notify *marg = arg;
b9d5ab25 4121 int nid = marg->status_change_nid_normal;
b9049e23
YG
4122 int ret = 0;
4123
4124 /*
4125 * If the node's memory is already available, then kmem_cache_node is
4126 * already created. Nothing to do.
4127 */
4128 if (nid < 0)
4129 return 0;
4130
4131 /*
0121c619 4132 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4133 * allocate a kmem_cache_node structure in order to bring the node
4134 * online.
4135 */
18004c5d 4136 mutex_lock(&slab_mutex);
b9049e23
YG
4137 list_for_each_entry(s, &slab_caches, list) {
4138 /*
4139 * XXX: kmem_cache_alloc_node will fallback to other nodes
4140 * since memory is not yet available from the node that
4141 * is brought up.
4142 */
8de66a0c 4143 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4144 if (!n) {
4145 ret = -ENOMEM;
4146 goto out;
4147 }
4053497d 4148 init_kmem_cache_node(n);
b9049e23
YG
4149 s->node[nid] = n;
4150 }
4151out:
18004c5d 4152 mutex_unlock(&slab_mutex);
b9049e23
YG
4153 return ret;
4154}
4155
4156static int slab_memory_callback(struct notifier_block *self,
4157 unsigned long action, void *arg)
4158{
4159 int ret = 0;
4160
4161 switch (action) {
4162 case MEM_GOING_ONLINE:
4163 ret = slab_mem_going_online_callback(arg);
4164 break;
4165 case MEM_GOING_OFFLINE:
4166 ret = slab_mem_going_offline_callback(arg);
4167 break;
4168 case MEM_OFFLINE:
4169 case MEM_CANCEL_ONLINE:
4170 slab_mem_offline_callback(arg);
4171 break;
4172 case MEM_ONLINE:
4173 case MEM_CANCEL_OFFLINE:
4174 break;
4175 }
dc19f9db
KH
4176 if (ret)
4177 ret = notifier_from_errno(ret);
4178 else
4179 ret = NOTIFY_OK;
b9049e23
YG
4180 return ret;
4181}
4182
3ac38faa
AM
4183static struct notifier_block slab_memory_callback_nb = {
4184 .notifier_call = slab_memory_callback,
4185 .priority = SLAB_CALLBACK_PRI,
4186};
b9049e23 4187
81819f0f
CL
4188/********************************************************************
4189 * Basic setup of slabs
4190 *******************************************************************/
4191
51df1142
CL
4192/*
4193 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4194 * the page allocator. Allocate them properly then fix up the pointers
4195 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4196 */
4197
dffb4d60 4198static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4199{
4200 int node;
dffb4d60 4201 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4202 struct kmem_cache_node *n;
51df1142 4203
dffb4d60 4204 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4205
7d557b3c
GC
4206 /*
4207 * This runs very early, and only the boot processor is supposed to be
4208 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4209 * IPIs around.
4210 */
4211 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4212 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4213 struct page *p;
4214
fa45dc25
CL
4215 list_for_each_entry(p, &n->partial, lru)
4216 p->slab_cache = s;
51df1142 4217
607bf324 4218#ifdef CONFIG_SLUB_DEBUG
fa45dc25
CL
4219 list_for_each_entry(p, &n->full, lru)
4220 p->slab_cache = s;
51df1142 4221#endif
51df1142 4222 }
f7ce3190 4223 slab_init_memcg_params(s);
dffb4d60 4224 list_add(&s->list, &slab_caches);
510ded33 4225 memcg_link_cache(s);
dffb4d60 4226 return s;
51df1142
CL
4227}
4228
81819f0f
CL
4229void __init kmem_cache_init(void)
4230{
dffb4d60
CL
4231 static __initdata struct kmem_cache boot_kmem_cache,
4232 boot_kmem_cache_node;
51df1142 4233
fc8d8620
SG
4234 if (debug_guardpage_minorder())
4235 slub_max_order = 0;
4236
dffb4d60
CL
4237 kmem_cache_node = &boot_kmem_cache_node;
4238 kmem_cache = &boot_kmem_cache;
51df1142 4239
dffb4d60 4240 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4241 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4242
3ac38faa 4243 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4244
4245 /* Able to allocate the per node structures */
4246 slab_state = PARTIAL;
4247
dffb4d60
CL
4248 create_boot_cache(kmem_cache, "kmem_cache",
4249 offsetof(struct kmem_cache, node) +
4250 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4251 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4252
dffb4d60 4253 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4254 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4255
4256 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4257 setup_kmalloc_cache_index_table();
f97d5f63 4258 create_kmalloc_caches(0);
81819f0f 4259
210e7a43
TG
4260 /* Setup random freelists for each cache */
4261 init_freelist_randomization();
4262
a96a87bf
SAS
4263 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4264 slub_cpu_dead);
81819f0f 4265
19af27af 4266 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
f97d5f63 4267 cache_line_size(),
81819f0f
CL
4268 slub_min_order, slub_max_order, slub_min_objects,
4269 nr_cpu_ids, nr_node_ids);
4270}
4271
7e85ee0c
PE
4272void __init kmem_cache_init_late(void)
4273{
7e85ee0c
PE
4274}
4275
2633d7a0 4276struct kmem_cache *
f4957d5b 4277__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4278 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4279{
426589f5 4280 struct kmem_cache *s, *c;
81819f0f 4281
a44cb944 4282 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4283 if (s) {
4284 s->refcount++;
84d0ddd6 4285
81819f0f
CL
4286 /*
4287 * Adjust the object sizes so that we clear
4288 * the complete object on kzalloc.
4289 */
1b473f29 4290 s->object_size = max(s->object_size, size);
52ee6d74 4291 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4292
426589f5 4293 for_each_memcg_cache(c, s) {
84d0ddd6 4294 c->object_size = s->object_size;
52ee6d74 4295 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
84d0ddd6
VD
4296 }
4297
7b8f3b66 4298 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4299 s->refcount--;
cbb79694 4300 s = NULL;
7b8f3b66 4301 }
a0e1d1be 4302 }
6446faa2 4303
cbb79694
CL
4304 return s;
4305}
84c1cf62 4306
d50112ed 4307int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4308{
aac3a166
PE
4309 int err;
4310
4311 err = kmem_cache_open(s, flags);
4312 if (err)
4313 return err;
20cea968 4314
45530c44
CL
4315 /* Mutex is not taken during early boot */
4316 if (slab_state <= UP)
4317 return 0;
4318
107dab5c 4319 memcg_propagate_slab_attrs(s);
aac3a166 4320 err = sysfs_slab_add(s);
aac3a166 4321 if (err)
52b4b950 4322 __kmem_cache_release(s);
20cea968 4323
aac3a166 4324 return err;
81819f0f 4325}
81819f0f 4326
ce71e27c 4327void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4328{
aadb4bc4 4329 struct kmem_cache *s;
94b528d0 4330 void *ret;
aadb4bc4 4331
95a05b42 4332 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4333 return kmalloc_large(size, gfpflags);
4334
2c59dd65 4335 s = kmalloc_slab(size, gfpflags);
81819f0f 4336
2408c550 4337 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4338 return s;
81819f0f 4339
2b847c3c 4340 ret = slab_alloc(s, gfpflags, caller);
94b528d0 4341
25985edc 4342 /* Honor the call site pointer we received. */
ca2b84cb 4343 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4344
4345 return ret;
81819f0f
CL
4346}
4347
5d1f57e4 4348#ifdef CONFIG_NUMA
81819f0f 4349void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4350 int node, unsigned long caller)
81819f0f 4351{
aadb4bc4 4352 struct kmem_cache *s;
94b528d0 4353 void *ret;
aadb4bc4 4354
95a05b42 4355 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4356 ret = kmalloc_large_node(size, gfpflags, node);
4357
4358 trace_kmalloc_node(caller, ret,
4359 size, PAGE_SIZE << get_order(size),
4360 gfpflags, node);
4361
4362 return ret;
4363 }
eada35ef 4364
2c59dd65 4365 s = kmalloc_slab(size, gfpflags);
81819f0f 4366
2408c550 4367 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4368 return s;
81819f0f 4369
2b847c3c 4370 ret = slab_alloc_node(s, gfpflags, node, caller);
94b528d0 4371
25985edc 4372 /* Honor the call site pointer we received. */
ca2b84cb 4373 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4374
4375 return ret;
81819f0f 4376}
5d1f57e4 4377#endif
81819f0f 4378
ab4d5ed5 4379#ifdef CONFIG_SYSFS
205ab99d
CL
4380static int count_inuse(struct page *page)
4381{
4382 return page->inuse;
4383}
4384
4385static int count_total(struct page *page)
4386{
4387 return page->objects;
4388}
ab4d5ed5 4389#endif
205ab99d 4390
ab4d5ed5 4391#ifdef CONFIG_SLUB_DEBUG
434e245d
CL
4392static int validate_slab(struct kmem_cache *s, struct page *page,
4393 unsigned long *map)
53e15af0
CL
4394{
4395 void *p;
a973e9dd 4396 void *addr = page_address(page);
53e15af0
CL
4397
4398 if (!check_slab(s, page) ||
4399 !on_freelist(s, page, NULL))
4400 return 0;
4401
4402 /* Now we know that a valid freelist exists */
39b26464 4403 bitmap_zero(map, page->objects);
53e15af0 4404
5f80b13a
CL
4405 get_map(s, page, map);
4406 for_each_object(p, s, addr, page->objects) {
4407 if (test_bit(slab_index(p, s, addr), map))
4408 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4409 return 0;
53e15af0
CL
4410 }
4411
224a88be 4412 for_each_object(p, s, addr, page->objects)
7656c72b 4413 if (!test_bit(slab_index(p, s, addr), map))
37d57443 4414 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
53e15af0
CL
4415 return 0;
4416 return 1;
4417}
4418
434e245d
CL
4419static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4420 unsigned long *map)
53e15af0 4421{
881db7fb
CL
4422 slab_lock(page);
4423 validate_slab(s, page, map);
4424 slab_unlock(page);
53e15af0
CL
4425}
4426
434e245d
CL
4427static int validate_slab_node(struct kmem_cache *s,
4428 struct kmem_cache_node *n, unsigned long *map)
53e15af0
CL
4429{
4430 unsigned long count = 0;
4431 struct page *page;
4432 unsigned long flags;
4433
4434 spin_lock_irqsave(&n->list_lock, flags);
4435
4436 list_for_each_entry(page, &n->partial, lru) {
434e245d 4437 validate_slab_slab(s, page, map);
53e15af0
CL
4438 count++;
4439 }
4440 if (count != n->nr_partial)
f9f58285
FF
4441 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4442 s->name, count, n->nr_partial);
53e15af0
CL
4443
4444 if (!(s->flags & SLAB_STORE_USER))
4445 goto out;
4446
4447 list_for_each_entry(page, &n->full, lru) {
434e245d 4448 validate_slab_slab(s, page, map);
53e15af0
CL
4449 count++;
4450 }
4451 if (count != atomic_long_read(&n->nr_slabs))
f9f58285
FF
4452 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4453 s->name, count, atomic_long_read(&n->nr_slabs));
53e15af0
CL
4454
4455out:
4456 spin_unlock_irqrestore(&n->list_lock, flags);
4457 return count;
4458}
4459
434e245d 4460static long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4461{
4462 int node;
4463 unsigned long count = 0;
fa45dc25 4464 struct kmem_cache_node *n;
0684e652 4465 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
434e245d
CL
4466
4467 if (!map)
4468 return -ENOMEM;
53e15af0
CL
4469
4470 flush_all(s);
fa45dc25 4471 for_each_kmem_cache_node(s, node, n)
434e245d 4472 count += validate_slab_node(s, n, map);
0684e652 4473 bitmap_free(map);
53e15af0
CL
4474 return count;
4475}
88a420e4 4476/*
672bba3a 4477 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4478 * and freed.
4479 */
4480
4481struct location {
4482 unsigned long count;
ce71e27c 4483 unsigned long addr;
45edfa58
CL
4484 long long sum_time;
4485 long min_time;
4486 long max_time;
4487 long min_pid;
4488 long max_pid;
174596a0 4489 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4490 nodemask_t nodes;
88a420e4
CL
4491};
4492
4493struct loc_track {
4494 unsigned long max;
4495 unsigned long count;
4496 struct location *loc;
4497};
4498
4499static void free_loc_track(struct loc_track *t)
4500{
4501 if (t->max)
4502 free_pages((unsigned long)t->loc,
4503 get_order(sizeof(struct location) * t->max));
4504}
4505
68dff6a9 4506static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4507{
4508 struct location *l;
4509 int order;
4510
88a420e4
CL
4511 order = get_order(sizeof(struct location) * max);
4512
68dff6a9 4513 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4514 if (!l)
4515 return 0;
4516
4517 if (t->count) {
4518 memcpy(l, t->loc, sizeof(struct location) * t->count);
4519 free_loc_track(t);
4520 }
4521 t->max = max;
4522 t->loc = l;
4523 return 1;
4524}
4525
4526static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4527 const struct track *track)
88a420e4
CL
4528{
4529 long start, end, pos;
4530 struct location *l;
ce71e27c 4531 unsigned long caddr;
45edfa58 4532 unsigned long age = jiffies - track->when;
88a420e4
CL
4533
4534 start = -1;
4535 end = t->count;
4536
4537 for ( ; ; ) {
4538 pos = start + (end - start + 1) / 2;
4539
4540 /*
4541 * There is nothing at "end". If we end up there
4542 * we need to add something to before end.
4543 */
4544 if (pos == end)
4545 break;
4546
4547 caddr = t->loc[pos].addr;
45edfa58
CL
4548 if (track->addr == caddr) {
4549
4550 l = &t->loc[pos];
4551 l->count++;
4552 if (track->when) {
4553 l->sum_time += age;
4554 if (age < l->min_time)
4555 l->min_time = age;
4556 if (age > l->max_time)
4557 l->max_time = age;
4558
4559 if (track->pid < l->min_pid)
4560 l->min_pid = track->pid;
4561 if (track->pid > l->max_pid)
4562 l->max_pid = track->pid;
4563
174596a0
RR
4564 cpumask_set_cpu(track->cpu,
4565 to_cpumask(l->cpus));
45edfa58
CL
4566 }
4567 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4568 return 1;
4569 }
4570
45edfa58 4571 if (track->addr < caddr)
88a420e4
CL
4572 end = pos;
4573 else
4574 start = pos;
4575 }
4576
4577 /*
672bba3a 4578 * Not found. Insert new tracking element.
88a420e4 4579 */
68dff6a9 4580 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4581 return 0;
4582
4583 l = t->loc + pos;
4584 if (pos < t->count)
4585 memmove(l + 1, l,
4586 (t->count - pos) * sizeof(struct location));
4587 t->count++;
4588 l->count = 1;
45edfa58
CL
4589 l->addr = track->addr;
4590 l->sum_time = age;
4591 l->min_time = age;
4592 l->max_time = age;
4593 l->min_pid = track->pid;
4594 l->max_pid = track->pid;
174596a0
RR
4595 cpumask_clear(to_cpumask(l->cpus));
4596 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4597 nodes_clear(l->nodes);
4598 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4599 return 1;
4600}
4601
4602static void process_slab(struct loc_track *t, struct kmem_cache *s,
bbd7d57b 4603 struct page *page, enum track_item alloc,
a5dd5c11 4604 unsigned long *map)
88a420e4 4605{
a973e9dd 4606 void *addr = page_address(page);
88a420e4
CL
4607 void *p;
4608
39b26464 4609 bitmap_zero(map, page->objects);
5f80b13a 4610 get_map(s, page, map);
88a420e4 4611
224a88be 4612 for_each_object(p, s, addr, page->objects)
45edfa58
CL
4613 if (!test_bit(slab_index(p, s, addr), map))
4614 add_location(t, s, get_track(s, p, alloc));
88a420e4
CL
4615}
4616
4617static int list_locations(struct kmem_cache *s, char *buf,
4618 enum track_item alloc)
4619{
e374d483 4620 int len = 0;
88a420e4 4621 unsigned long i;
68dff6a9 4622 struct loc_track t = { 0, 0, NULL };
88a420e4 4623 int node;
fa45dc25 4624 struct kmem_cache_node *n;
0684e652 4625 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
88a420e4 4626
bbd7d57b 4627 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
0ee931c4 4628 GFP_KERNEL)) {
0684e652 4629 bitmap_free(map);
68dff6a9 4630 return sprintf(buf, "Out of memory\n");
bbd7d57b 4631 }
88a420e4
CL
4632 /* Push back cpu slabs */
4633 flush_all(s);
4634
fa45dc25 4635 for_each_kmem_cache_node(s, node, n) {
88a420e4
CL
4636 unsigned long flags;
4637 struct page *page;
4638
9e86943b 4639 if (!atomic_long_read(&n->nr_slabs))
88a420e4
CL
4640 continue;
4641
4642 spin_lock_irqsave(&n->list_lock, flags);
4643 list_for_each_entry(page, &n->partial, lru)
bbd7d57b 4644 process_slab(&t, s, page, alloc, map);
88a420e4 4645 list_for_each_entry(page, &n->full, lru)
bbd7d57b 4646 process_slab(&t, s, page, alloc, map);
88a420e4
CL
4647 spin_unlock_irqrestore(&n->list_lock, flags);
4648 }
4649
4650 for (i = 0; i < t.count; i++) {
45edfa58 4651 struct location *l = &t.loc[i];
88a420e4 4652
9c246247 4653 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
88a420e4 4654 break;
e374d483 4655 len += sprintf(buf + len, "%7ld ", l->count);
45edfa58
CL
4656
4657 if (l->addr)
62c70bce 4658 len += sprintf(buf + len, "%pS", (void *)l->addr);
88a420e4 4659 else
e374d483 4660 len += sprintf(buf + len, "<not-available>");
45edfa58
CL
4661
4662 if (l->sum_time != l->min_time) {
e374d483 4663 len += sprintf(buf + len, " age=%ld/%ld/%ld",
f8bd2258
RZ
4664 l->min_time,
4665 (long)div_u64(l->sum_time, l->count),
4666 l->max_time);
45edfa58 4667 } else
e374d483 4668 len += sprintf(buf + len, " age=%ld",
45edfa58
CL
4669 l->min_time);
4670
4671 if (l->min_pid != l->max_pid)
e374d483 4672 len += sprintf(buf + len, " pid=%ld-%ld",
45edfa58
CL
4673 l->min_pid, l->max_pid);
4674 else
e374d483 4675 len += sprintf(buf + len, " pid=%ld",
45edfa58
CL
4676 l->min_pid);
4677
174596a0
RR
4678 if (num_online_cpus() > 1 &&
4679 !cpumask_empty(to_cpumask(l->cpus)) &&
5024c1d7
TH
4680 len < PAGE_SIZE - 60)
4681 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4682 " cpus=%*pbl",
4683 cpumask_pr_args(to_cpumask(l->cpus)));
45edfa58 4684
62bc62a8 4685 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
5024c1d7
TH
4686 len < PAGE_SIZE - 60)
4687 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4688 " nodes=%*pbl",
4689 nodemask_pr_args(&l->nodes));
45edfa58 4690
e374d483 4691 len += sprintf(buf + len, "\n");
88a420e4
CL
4692 }
4693
4694 free_loc_track(&t);
0684e652 4695 bitmap_free(map);
88a420e4 4696 if (!t.count)
e374d483
HH
4697 len += sprintf(buf, "No data\n");
4698 return len;
88a420e4 4699}
ab4d5ed5 4700#endif
88a420e4 4701
a5a84755 4702#ifdef SLUB_RESILIENCY_TEST
c07b8183 4703static void __init resiliency_test(void)
a5a84755
CL
4704{
4705 u8 *p;
cc252eae 4706 int type = KMALLOC_NORMAL;
a5a84755 4707
95a05b42 4708 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
a5a84755 4709
f9f58285
FF
4710 pr_err("SLUB resiliency testing\n");
4711 pr_err("-----------------------\n");
4712 pr_err("A. Corruption after allocation\n");
a5a84755
CL
4713
4714 p = kzalloc(16, GFP_KERNEL);
4715 p[16] = 0x12;
f9f58285
FF
4716 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4717 p + 16);
a5a84755 4718
cc252eae 4719 validate_slab_cache(kmalloc_caches[type][4]);
a5a84755
CL
4720
4721 /* Hmmm... The next two are dangerous */
4722 p = kzalloc(32, GFP_KERNEL);
4723 p[32 + sizeof(void *)] = 0x34;
f9f58285
FF
4724 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4725 p);
4726 pr_err("If allocated object is overwritten then not detectable\n\n");
a5a84755 4727
cc252eae 4728 validate_slab_cache(kmalloc_caches[type][5]);
a5a84755
CL
4729 p = kzalloc(64, GFP_KERNEL);
4730 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4731 *p = 0x56;
f9f58285
FF
4732 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4733 p);
4734 pr_err("If allocated object is overwritten then not detectable\n\n");
cc252eae 4735 validate_slab_cache(kmalloc_caches[type][6]);
a5a84755 4736
f9f58285 4737 pr_err("\nB. Corruption after free\n");
a5a84755
CL
4738 p = kzalloc(128, GFP_KERNEL);
4739 kfree(p);
4740 *p = 0x78;
f9f58285 4741 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
cc252eae 4742 validate_slab_cache(kmalloc_caches[type][7]);
a5a84755
CL
4743
4744 p = kzalloc(256, GFP_KERNEL);
4745 kfree(p);
4746 p[50] = 0x9a;
f9f58285 4747 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
cc252eae 4748 validate_slab_cache(kmalloc_caches[type][8]);
a5a84755
CL
4749
4750 p = kzalloc(512, GFP_KERNEL);
4751 kfree(p);
4752 p[512] = 0xab;
f9f58285 4753 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
cc252eae 4754 validate_slab_cache(kmalloc_caches[type][9]);
a5a84755
CL
4755}
4756#else
4757#ifdef CONFIG_SYSFS
4758static void resiliency_test(void) {};
4759#endif
4760#endif
4761
ab4d5ed5 4762#ifdef CONFIG_SYSFS
81819f0f 4763enum slab_stat_type {
205ab99d
CL
4764 SL_ALL, /* All slabs */
4765 SL_PARTIAL, /* Only partially allocated slabs */
4766 SL_CPU, /* Only slabs used for cpu caches */
4767 SL_OBJECTS, /* Determine allocated objects not slabs */
4768 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4769};
4770
205ab99d 4771#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4772#define SO_PARTIAL (1 << SL_PARTIAL)
4773#define SO_CPU (1 << SL_CPU)
4774#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4775#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4776
1663f26d
TH
4777#ifdef CONFIG_MEMCG
4778static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4779
4780static int __init setup_slub_memcg_sysfs(char *str)
4781{
4782 int v;
4783
4784 if (get_option(&str, &v) > 0)
4785 memcg_sysfs_enabled = v;
4786
4787 return 1;
4788}
4789
4790__setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4791#endif
4792
62e5c4b4
CG
4793static ssize_t show_slab_objects(struct kmem_cache *s,
4794 char *buf, unsigned long flags)
81819f0f
CL
4795{
4796 unsigned long total = 0;
81819f0f
CL
4797 int node;
4798 int x;
4799 unsigned long *nodes;
81819f0f 4800
6396bb22 4801 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
4802 if (!nodes)
4803 return -ENOMEM;
81819f0f 4804
205ab99d
CL
4805 if (flags & SO_CPU) {
4806 int cpu;
81819f0f 4807
205ab99d 4808 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4809 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4810 cpu);
ec3ab083 4811 int node;
49e22585 4812 struct page *page;
dfb4f096 4813
4db0c3c2 4814 page = READ_ONCE(c->page);
ec3ab083
CL
4815 if (!page)
4816 continue;
205ab99d 4817
ec3ab083
CL
4818 node = page_to_nid(page);
4819 if (flags & SO_TOTAL)
4820 x = page->objects;
4821 else if (flags & SO_OBJECTS)
4822 x = page->inuse;
4823 else
4824 x = 1;
49e22585 4825
ec3ab083
CL
4826 total += x;
4827 nodes[node] += x;
4828
a93cf07b 4829 page = slub_percpu_partial_read_once(c);
49e22585 4830 if (page) {
8afb1474
LZ
4831 node = page_to_nid(page);
4832 if (flags & SO_TOTAL)
4833 WARN_ON_ONCE(1);
4834 else if (flags & SO_OBJECTS)
4835 WARN_ON_ONCE(1);
4836 else
4837 x = page->pages;
bc6697d8
ED
4838 total += x;
4839 nodes[node] += x;
49e22585 4840 }
81819f0f
CL
4841 }
4842 }
4843
bfc8c901 4844 get_online_mems();
ab4d5ed5 4845#ifdef CONFIG_SLUB_DEBUG
205ab99d 4846 if (flags & SO_ALL) {
fa45dc25
CL
4847 struct kmem_cache_node *n;
4848
4849 for_each_kmem_cache_node(s, node, n) {
205ab99d 4850
d0e0ac97
CG
4851 if (flags & SO_TOTAL)
4852 x = atomic_long_read(&n->total_objects);
4853 else if (flags & SO_OBJECTS)
4854 x = atomic_long_read(&n->total_objects) -
4855 count_partial(n, count_free);
81819f0f 4856 else
205ab99d 4857 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
4858 total += x;
4859 nodes[node] += x;
4860 }
4861
ab4d5ed5
CL
4862 } else
4863#endif
4864 if (flags & SO_PARTIAL) {
fa45dc25 4865 struct kmem_cache_node *n;
81819f0f 4866
fa45dc25 4867 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
4868 if (flags & SO_TOTAL)
4869 x = count_partial(n, count_total);
4870 else if (flags & SO_OBJECTS)
4871 x = count_partial(n, count_inuse);
81819f0f 4872 else
205ab99d 4873 x = n->nr_partial;
81819f0f
CL
4874 total += x;
4875 nodes[node] += x;
4876 }
4877 }
81819f0f
CL
4878 x = sprintf(buf, "%lu", total);
4879#ifdef CONFIG_NUMA
fa45dc25 4880 for (node = 0; node < nr_node_ids; node++)
81819f0f
CL
4881 if (nodes[node])
4882 x += sprintf(buf + x, " N%d=%lu",
4883 node, nodes[node]);
4884#endif
bfc8c901 4885 put_online_mems();
81819f0f
CL
4886 kfree(nodes);
4887 return x + sprintf(buf + x, "\n");
4888}
4889
ab4d5ed5 4890#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4891static int any_slab_objects(struct kmem_cache *s)
4892{
4893 int node;
fa45dc25 4894 struct kmem_cache_node *n;
81819f0f 4895
fa45dc25 4896 for_each_kmem_cache_node(s, node, n)
4ea33e2d 4897 if (atomic_long_read(&n->total_objects))
81819f0f 4898 return 1;
fa45dc25 4899
81819f0f
CL
4900 return 0;
4901}
ab4d5ed5 4902#endif
81819f0f
CL
4903
4904#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 4905#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
4906
4907struct slab_attribute {
4908 struct attribute attr;
4909 ssize_t (*show)(struct kmem_cache *s, char *buf);
4910 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4911};
4912
4913#define SLAB_ATTR_RO(_name) \
ab067e99
VK
4914 static struct slab_attribute _name##_attr = \
4915 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
4916
4917#define SLAB_ATTR(_name) \
4918 static struct slab_attribute _name##_attr = \
ab067e99 4919 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 4920
81819f0f
CL
4921static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4922{
44065b2e 4923 return sprintf(buf, "%u\n", s->size);
81819f0f
CL
4924}
4925SLAB_ATTR_RO(slab_size);
4926
4927static ssize_t align_show(struct kmem_cache *s, char *buf)
4928{
3a3791ec 4929 return sprintf(buf, "%u\n", s->align);
81819f0f
CL
4930}
4931SLAB_ATTR_RO(align);
4932
4933static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4934{
1b473f29 4935 return sprintf(buf, "%u\n", s->object_size);
81819f0f
CL
4936}
4937SLAB_ATTR_RO(object_size);
4938
4939static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4940{
19af27af 4941 return sprintf(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
4942}
4943SLAB_ATTR_RO(objs_per_slab);
4944
06b285dc
CL
4945static ssize_t order_store(struct kmem_cache *s,
4946 const char *buf, size_t length)
4947{
19af27af 4948 unsigned int order;
0121c619
CL
4949 int err;
4950
19af27af 4951 err = kstrtouint(buf, 10, &order);
0121c619
CL
4952 if (err)
4953 return err;
06b285dc
CL
4954
4955 if (order > slub_max_order || order < slub_min_order)
4956 return -EINVAL;
4957
4958 calculate_sizes(s, order);
4959 return length;
4960}
4961
81819f0f
CL
4962static ssize_t order_show(struct kmem_cache *s, char *buf)
4963{
19af27af 4964 return sprintf(buf, "%u\n", oo_order(s->oo));
81819f0f 4965}
06b285dc 4966SLAB_ATTR(order);
81819f0f 4967
73d342b1
DR
4968static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4969{
4970 return sprintf(buf, "%lu\n", s->min_partial);
4971}
4972
4973static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4974 size_t length)
4975{
4976 unsigned long min;
4977 int err;
4978
3dbb95f7 4979 err = kstrtoul(buf, 10, &min);
73d342b1
DR
4980 if (err)
4981 return err;
4982
c0bdb232 4983 set_min_partial(s, min);
73d342b1
DR
4984 return length;
4985}
4986SLAB_ATTR(min_partial);
4987
49e22585
CL
4988static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4989{
e6d0e1dc 4990 return sprintf(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
4991}
4992
4993static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4994 size_t length)
4995{
e5d9998f 4996 unsigned int objects;
49e22585
CL
4997 int err;
4998
e5d9998f 4999 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5000 if (err)
5001 return err;
345c905d 5002 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5003 return -EINVAL;
49e22585 5004
e6d0e1dc 5005 slub_set_cpu_partial(s, objects);
49e22585
CL
5006 flush_all(s);
5007 return length;
5008}
5009SLAB_ATTR(cpu_partial);
5010
81819f0f
CL
5011static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5012{
62c70bce
JP
5013 if (!s->ctor)
5014 return 0;
5015 return sprintf(buf, "%pS\n", s->ctor);
81819f0f
CL
5016}
5017SLAB_ATTR_RO(ctor);
5018
81819f0f
CL
5019static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5020{
4307c14f 5021 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5022}
5023SLAB_ATTR_RO(aliases);
5024
81819f0f
CL
5025static ssize_t partial_show(struct kmem_cache *s, char *buf)
5026{
d9acf4b7 5027 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5028}
5029SLAB_ATTR_RO(partial);
5030
5031static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5032{
d9acf4b7 5033 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5034}
5035SLAB_ATTR_RO(cpu_slabs);
5036
5037static ssize_t objects_show(struct kmem_cache *s, char *buf)
5038{
205ab99d 5039 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5040}
5041SLAB_ATTR_RO(objects);
5042
205ab99d
CL
5043static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5044{
5045 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5046}
5047SLAB_ATTR_RO(objects_partial);
5048
49e22585
CL
5049static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5050{
5051 int objects = 0;
5052 int pages = 0;
5053 int cpu;
5054 int len;
5055
5056 for_each_online_cpu(cpu) {
a93cf07b
WY
5057 struct page *page;
5058
5059 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5060
5061 if (page) {
5062 pages += page->pages;
5063 objects += page->pobjects;
5064 }
5065 }
5066
5067 len = sprintf(buf, "%d(%d)", objects, pages);
5068
5069#ifdef CONFIG_SMP
5070 for_each_online_cpu(cpu) {
a93cf07b
WY
5071 struct page *page;
5072
5073 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5074
5075 if (page && len < PAGE_SIZE - 20)
5076 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5077 page->pobjects, page->pages);
5078 }
5079#endif
5080 return len + sprintf(buf + len, "\n");
5081}
5082SLAB_ATTR_RO(slabs_cpu_partial);
5083
a5a84755
CL
5084static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5085{
5086 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5087}
5088
5089static ssize_t reclaim_account_store(struct kmem_cache *s,
5090 const char *buf, size_t length)
5091{
5092 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5093 if (buf[0] == '1')
5094 s->flags |= SLAB_RECLAIM_ACCOUNT;
5095 return length;
5096}
5097SLAB_ATTR(reclaim_account);
5098
5099static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5100{
5101 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5102}
5103SLAB_ATTR_RO(hwcache_align);
5104
5105#ifdef CONFIG_ZONE_DMA
5106static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5107{
5108 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5109}
5110SLAB_ATTR_RO(cache_dma);
5111#endif
5112
8eb8284b
DW
5113static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5114{
7bbdb81e 5115 return sprintf(buf, "%u\n", s->usersize);
8eb8284b
DW
5116}
5117SLAB_ATTR_RO(usersize);
5118
a5a84755
CL
5119static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5120{
5f0d5a3a 5121 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5122}
5123SLAB_ATTR_RO(destroy_by_rcu);
5124
ab4d5ed5 5125#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5126static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5127{
5128 return show_slab_objects(s, buf, SO_ALL);
5129}
5130SLAB_ATTR_RO(slabs);
5131
205ab99d
CL
5132static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5133{
5134 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5135}
5136SLAB_ATTR_RO(total_objects);
5137
81819f0f
CL
5138static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5139{
becfda68 5140 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f
CL
5141}
5142
5143static ssize_t sanity_checks_store(struct kmem_cache *s,
5144 const char *buf, size_t length)
5145{
becfda68 5146 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
b789ef51
CL
5147 if (buf[0] == '1') {
5148 s->flags &= ~__CMPXCHG_DOUBLE;
becfda68 5149 s->flags |= SLAB_CONSISTENCY_CHECKS;
b789ef51 5150 }
81819f0f
CL
5151 return length;
5152}
5153SLAB_ATTR(sanity_checks);
5154
5155static ssize_t trace_show(struct kmem_cache *s, char *buf)
5156{
5157 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5158}
5159
5160static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5161 size_t length)
5162{
c9e16131
CL
5163 /*
5164 * Tracing a merged cache is going to give confusing results
5165 * as well as cause other issues like converting a mergeable
5166 * cache into an umergeable one.
5167 */
5168 if (s->refcount > 1)
5169 return -EINVAL;
5170
81819f0f 5171 s->flags &= ~SLAB_TRACE;
b789ef51
CL
5172 if (buf[0] == '1') {
5173 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5174 s->flags |= SLAB_TRACE;
b789ef51 5175 }
81819f0f
CL
5176 return length;
5177}
5178SLAB_ATTR(trace);
5179
81819f0f
CL
5180static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5181{
5182 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5183}
5184
5185static ssize_t red_zone_store(struct kmem_cache *s,
5186 const char *buf, size_t length)
5187{
5188 if (any_slab_objects(s))
5189 return -EBUSY;
5190
5191 s->flags &= ~SLAB_RED_ZONE;
b789ef51 5192 if (buf[0] == '1') {
81819f0f 5193 s->flags |= SLAB_RED_ZONE;
b789ef51 5194 }
06b285dc 5195 calculate_sizes(s, -1);
81819f0f
CL
5196 return length;
5197}
5198SLAB_ATTR(red_zone);
5199
5200static ssize_t poison_show(struct kmem_cache *s, char *buf)
5201{
5202 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5203}
5204
5205static ssize_t poison_store(struct kmem_cache *s,
5206 const char *buf, size_t length)
5207{
5208 if (any_slab_objects(s))
5209 return -EBUSY;
5210
5211 s->flags &= ~SLAB_POISON;
b789ef51 5212 if (buf[0] == '1') {
81819f0f 5213 s->flags |= SLAB_POISON;
b789ef51 5214 }
06b285dc 5215 calculate_sizes(s, -1);
81819f0f
CL
5216 return length;
5217}
5218SLAB_ATTR(poison);
5219
5220static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5221{
5222 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5223}
5224
5225static ssize_t store_user_store(struct kmem_cache *s,
5226 const char *buf, size_t length)
5227{
5228 if (any_slab_objects(s))
5229 return -EBUSY;
5230
5231 s->flags &= ~SLAB_STORE_USER;
b789ef51
CL
5232 if (buf[0] == '1') {
5233 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5234 s->flags |= SLAB_STORE_USER;
b789ef51 5235 }
06b285dc 5236 calculate_sizes(s, -1);
81819f0f
CL
5237 return length;
5238}
5239SLAB_ATTR(store_user);
5240
53e15af0
CL
5241static ssize_t validate_show(struct kmem_cache *s, char *buf)
5242{
5243 return 0;
5244}
5245
5246static ssize_t validate_store(struct kmem_cache *s,
5247 const char *buf, size_t length)
5248{
434e245d
CL
5249 int ret = -EINVAL;
5250
5251 if (buf[0] == '1') {
5252 ret = validate_slab_cache(s);
5253 if (ret >= 0)
5254 ret = length;
5255 }
5256 return ret;
53e15af0
CL
5257}
5258SLAB_ATTR(validate);
a5a84755
CL
5259
5260static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5261{
5262 if (!(s->flags & SLAB_STORE_USER))
5263 return -ENOSYS;
5264 return list_locations(s, buf, TRACK_ALLOC);
5265}
5266SLAB_ATTR_RO(alloc_calls);
5267
5268static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5269{
5270 if (!(s->flags & SLAB_STORE_USER))
5271 return -ENOSYS;
5272 return list_locations(s, buf, TRACK_FREE);
5273}
5274SLAB_ATTR_RO(free_calls);
5275#endif /* CONFIG_SLUB_DEBUG */
5276
5277#ifdef CONFIG_FAILSLAB
5278static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5279{
5280 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5281}
5282
5283static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5284 size_t length)
5285{
c9e16131
CL
5286 if (s->refcount > 1)
5287 return -EINVAL;
5288
a5a84755
CL
5289 s->flags &= ~SLAB_FAILSLAB;
5290 if (buf[0] == '1')
5291 s->flags |= SLAB_FAILSLAB;
5292 return length;
5293}
5294SLAB_ATTR(failslab);
ab4d5ed5 5295#endif
53e15af0 5296
2086d26a
CL
5297static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5298{
5299 return 0;
5300}
5301
5302static ssize_t shrink_store(struct kmem_cache *s,
5303 const char *buf, size_t length)
5304{
832f37f5
VD
5305 if (buf[0] == '1')
5306 kmem_cache_shrink(s);
5307 else
2086d26a
CL
5308 return -EINVAL;
5309 return length;
5310}
5311SLAB_ATTR(shrink);
5312
81819f0f 5313#ifdef CONFIG_NUMA
9824601e 5314static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5315{
eb7235eb 5316 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5317}
5318
9824601e 5319static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5320 const char *buf, size_t length)
5321{
eb7235eb 5322 unsigned int ratio;
0121c619
CL
5323 int err;
5324
eb7235eb 5325 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5326 if (err)
5327 return err;
eb7235eb
AD
5328 if (ratio > 100)
5329 return -ERANGE;
0121c619 5330
eb7235eb 5331 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5332
81819f0f
CL
5333 return length;
5334}
9824601e 5335SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5336#endif
5337
8ff12cfc 5338#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5339static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5340{
5341 unsigned long sum = 0;
5342 int cpu;
5343 int len;
6da2ec56 5344 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5345
5346 if (!data)
5347 return -ENOMEM;
5348
5349 for_each_online_cpu(cpu) {
9dfc6e68 5350 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5351
5352 data[cpu] = x;
5353 sum += x;
5354 }
5355
5356 len = sprintf(buf, "%lu", sum);
5357
50ef37b9 5358#ifdef CONFIG_SMP
8ff12cfc
CL
5359 for_each_online_cpu(cpu) {
5360 if (data[cpu] && len < PAGE_SIZE - 20)
50ef37b9 5361 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
8ff12cfc 5362 }
50ef37b9 5363#endif
8ff12cfc
CL
5364 kfree(data);
5365 return len + sprintf(buf + len, "\n");
5366}
5367
78eb00cc
DR
5368static void clear_stat(struct kmem_cache *s, enum stat_item si)
5369{
5370 int cpu;
5371
5372 for_each_online_cpu(cpu)
9dfc6e68 5373 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5374}
5375
8ff12cfc
CL
5376#define STAT_ATTR(si, text) \
5377static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5378{ \
5379 return show_stat(s, buf, si); \
5380} \
78eb00cc
DR
5381static ssize_t text##_store(struct kmem_cache *s, \
5382 const char *buf, size_t length) \
5383{ \
5384 if (buf[0] != '0') \
5385 return -EINVAL; \
5386 clear_stat(s, si); \
5387 return length; \
5388} \
5389SLAB_ATTR(text); \
8ff12cfc
CL
5390
5391STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5392STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5393STAT_ATTR(FREE_FASTPATH, free_fastpath);
5394STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5395STAT_ATTR(FREE_FROZEN, free_frozen);
5396STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5397STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5398STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5399STAT_ATTR(ALLOC_SLAB, alloc_slab);
5400STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5401STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5402STAT_ATTR(FREE_SLAB, free_slab);
5403STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5404STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5405STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5406STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5407STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5408STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5409STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5410STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5411STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5412STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5413STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5414STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5415STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5416STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
8ff12cfc
CL
5417#endif
5418
06428780 5419static struct attribute *slab_attrs[] = {
81819f0f
CL
5420 &slab_size_attr.attr,
5421 &object_size_attr.attr,
5422 &objs_per_slab_attr.attr,
5423 &order_attr.attr,
73d342b1 5424 &min_partial_attr.attr,
49e22585 5425 &cpu_partial_attr.attr,
81819f0f 5426 &objects_attr.attr,
205ab99d 5427 &objects_partial_attr.attr,
81819f0f
CL
5428 &partial_attr.attr,
5429 &cpu_slabs_attr.attr,
5430 &ctor_attr.attr,
81819f0f
CL
5431 &aliases_attr.attr,
5432 &align_attr.attr,
81819f0f
CL
5433 &hwcache_align_attr.attr,
5434 &reclaim_account_attr.attr,
5435 &destroy_by_rcu_attr.attr,
a5a84755 5436 &shrink_attr.attr,
49e22585 5437 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5438#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5439 &total_objects_attr.attr,
5440 &slabs_attr.attr,
5441 &sanity_checks_attr.attr,
5442 &trace_attr.attr,
81819f0f
CL
5443 &red_zone_attr.attr,
5444 &poison_attr.attr,
5445 &store_user_attr.attr,
53e15af0 5446 &validate_attr.attr,
88a420e4
CL
5447 &alloc_calls_attr.attr,
5448 &free_calls_attr.attr,
ab4d5ed5 5449#endif
81819f0f
CL
5450#ifdef CONFIG_ZONE_DMA
5451 &cache_dma_attr.attr,
5452#endif
5453#ifdef CONFIG_NUMA
9824601e 5454 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5455#endif
5456#ifdef CONFIG_SLUB_STATS
5457 &alloc_fastpath_attr.attr,
5458 &alloc_slowpath_attr.attr,
5459 &free_fastpath_attr.attr,
5460 &free_slowpath_attr.attr,
5461 &free_frozen_attr.attr,
5462 &free_add_partial_attr.attr,
5463 &free_remove_partial_attr.attr,
5464 &alloc_from_partial_attr.attr,
5465 &alloc_slab_attr.attr,
5466 &alloc_refill_attr.attr,
e36a2652 5467 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5468 &free_slab_attr.attr,
5469 &cpuslab_flush_attr.attr,
5470 &deactivate_full_attr.attr,
5471 &deactivate_empty_attr.attr,
5472 &deactivate_to_head_attr.attr,
5473 &deactivate_to_tail_attr.attr,
5474 &deactivate_remote_frees_attr.attr,
03e404af 5475 &deactivate_bypass_attr.attr,
65c3376a 5476 &order_fallback_attr.attr,
b789ef51
CL
5477 &cmpxchg_double_fail_attr.attr,
5478 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5479 &cpu_partial_alloc_attr.attr,
5480 &cpu_partial_free_attr.attr,
8028dcea
AS
5481 &cpu_partial_node_attr.attr,
5482 &cpu_partial_drain_attr.attr,
81819f0f 5483#endif
4c13dd3b
DM
5484#ifdef CONFIG_FAILSLAB
5485 &failslab_attr.attr,
5486#endif
8eb8284b 5487 &usersize_attr.attr,
4c13dd3b 5488
81819f0f
CL
5489 NULL
5490};
5491
1fdaaa23 5492static const struct attribute_group slab_attr_group = {
81819f0f
CL
5493 .attrs = slab_attrs,
5494};
5495
5496static ssize_t slab_attr_show(struct kobject *kobj,
5497 struct attribute *attr,
5498 char *buf)
5499{
5500 struct slab_attribute *attribute;
5501 struct kmem_cache *s;
5502 int err;
5503
5504 attribute = to_slab_attr(attr);
5505 s = to_slab(kobj);
5506
5507 if (!attribute->show)
5508 return -EIO;
5509
5510 err = attribute->show(s, buf);
5511
5512 return err;
5513}
5514
5515static ssize_t slab_attr_store(struct kobject *kobj,
5516 struct attribute *attr,
5517 const char *buf, size_t len)
5518{
5519 struct slab_attribute *attribute;
5520 struct kmem_cache *s;
5521 int err;
5522
5523 attribute = to_slab_attr(attr);
5524 s = to_slab(kobj);
5525
5526 if (!attribute->store)
5527 return -EIO;
5528
5529 err = attribute->store(s, buf, len);
127424c8 5530#ifdef CONFIG_MEMCG
107dab5c 5531 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
426589f5 5532 struct kmem_cache *c;
81819f0f 5533
107dab5c
GC
5534 mutex_lock(&slab_mutex);
5535 if (s->max_attr_size < len)
5536 s->max_attr_size = len;
5537
ebe945c2
GC
5538 /*
5539 * This is a best effort propagation, so this function's return
5540 * value will be determined by the parent cache only. This is
5541 * basically because not all attributes will have a well
5542 * defined semantics for rollbacks - most of the actions will
5543 * have permanent effects.
5544 *
5545 * Returning the error value of any of the children that fail
5546 * is not 100 % defined, in the sense that users seeing the
5547 * error code won't be able to know anything about the state of
5548 * the cache.
5549 *
5550 * Only returning the error code for the parent cache at least
5551 * has well defined semantics. The cache being written to
5552 * directly either failed or succeeded, in which case we loop
5553 * through the descendants with best-effort propagation.
5554 */
426589f5
VD
5555 for_each_memcg_cache(c, s)
5556 attribute->store(c, buf, len);
107dab5c
GC
5557 mutex_unlock(&slab_mutex);
5558 }
5559#endif
81819f0f
CL
5560 return err;
5561}
5562
107dab5c
GC
5563static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5564{
127424c8 5565#ifdef CONFIG_MEMCG
107dab5c
GC
5566 int i;
5567 char *buffer = NULL;
93030d83 5568 struct kmem_cache *root_cache;
107dab5c 5569
93030d83 5570 if (is_root_cache(s))
107dab5c
GC
5571 return;
5572
f7ce3190 5573 root_cache = s->memcg_params.root_cache;
93030d83 5574
107dab5c
GC
5575 /*
5576 * This mean this cache had no attribute written. Therefore, no point
5577 * in copying default values around
5578 */
93030d83 5579 if (!root_cache->max_attr_size)
107dab5c
GC
5580 return;
5581
5582 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5583 char mbuf[64];
5584 char *buf;
5585 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
478fe303 5586 ssize_t len;
107dab5c
GC
5587
5588 if (!attr || !attr->store || !attr->show)
5589 continue;
5590
5591 /*
5592 * It is really bad that we have to allocate here, so we will
5593 * do it only as a fallback. If we actually allocate, though,
5594 * we can just use the allocated buffer until the end.
5595 *
5596 * Most of the slub attributes will tend to be very small in
5597 * size, but sysfs allows buffers up to a page, so they can
5598 * theoretically happen.
5599 */
5600 if (buffer)
5601 buf = buffer;
93030d83 5602 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
107dab5c
GC
5603 buf = mbuf;
5604 else {
5605 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5606 if (WARN_ON(!buffer))
5607 continue;
5608 buf = buffer;
5609 }
5610
478fe303
TG
5611 len = attr->show(root_cache, buf);
5612 if (len > 0)
5613 attr->store(s, buf, len);
107dab5c
GC
5614 }
5615
5616 if (buffer)
5617 free_page((unsigned long)buffer);
5618#endif
5619}
5620
41a21285
CL
5621static void kmem_cache_release(struct kobject *k)
5622{
5623 slab_kmem_cache_release(to_slab(k));
5624}
5625
52cf25d0 5626static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5627 .show = slab_attr_show,
5628 .store = slab_attr_store,
5629};
5630
5631static struct kobj_type slab_ktype = {
5632 .sysfs_ops = &slab_sysfs_ops,
41a21285 5633 .release = kmem_cache_release,
81819f0f
CL
5634};
5635
5636static int uevent_filter(struct kset *kset, struct kobject *kobj)
5637{
5638 struct kobj_type *ktype = get_ktype(kobj);
5639
5640 if (ktype == &slab_ktype)
5641 return 1;
5642 return 0;
5643}
5644
9cd43611 5645static const struct kset_uevent_ops slab_uevent_ops = {
81819f0f
CL
5646 .filter = uevent_filter,
5647};
5648
27c3a314 5649static struct kset *slab_kset;
81819f0f 5650
9a41707b
VD
5651static inline struct kset *cache_kset(struct kmem_cache *s)
5652{
127424c8 5653#ifdef CONFIG_MEMCG
9a41707b 5654 if (!is_root_cache(s))
f7ce3190 5655 return s->memcg_params.root_cache->memcg_kset;
9a41707b
VD
5656#endif
5657 return slab_kset;
5658}
5659
81819f0f
CL
5660#define ID_STR_LENGTH 64
5661
5662/* Create a unique string id for a slab cache:
6446faa2
CL
5663 *
5664 * Format :[flags-]size
81819f0f
CL
5665 */
5666static char *create_unique_id(struct kmem_cache *s)
5667{
5668 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5669 char *p = name;
5670
5671 BUG_ON(!name);
5672
5673 *p++ = ':';
5674 /*
5675 * First flags affecting slabcache operations. We will only
5676 * get here for aliasable slabs so we do not need to support
5677 * too many flags. The flags here must cover all flags that
5678 * are matched during merging to guarantee that the id is
5679 * unique.
5680 */
5681 if (s->flags & SLAB_CACHE_DMA)
5682 *p++ = 'd';
5683 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5684 *p++ = 'a';
becfda68 5685 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5686 *p++ = 'F';
230e9fc2
VD
5687 if (s->flags & SLAB_ACCOUNT)
5688 *p++ = 'A';
81819f0f
CL
5689 if (p != name + 1)
5690 *p++ = '-';
44065b2e 5691 p += sprintf(p, "%07u", s->size);
2633d7a0 5692
81819f0f
CL
5693 BUG_ON(p > name + ID_STR_LENGTH - 1);
5694 return name;
5695}
5696
3b7b3140
TH
5697static void sysfs_slab_remove_workfn(struct work_struct *work)
5698{
5699 struct kmem_cache *s =
5700 container_of(work, struct kmem_cache, kobj_remove_work);
5701
5702 if (!s->kobj.state_in_sysfs)
5703 /*
5704 * For a memcg cache, this may be called during
5705 * deactivation and again on shutdown. Remove only once.
5706 * A cache is never shut down before deactivation is
5707 * complete, so no need to worry about synchronization.
5708 */
f6ba4880 5709 goto out;
3b7b3140
TH
5710
5711#ifdef CONFIG_MEMCG
5712 kset_unregister(s->memcg_kset);
5713#endif
5714 kobject_uevent(&s->kobj, KOBJ_REMOVE);
f6ba4880 5715out:
3b7b3140
TH
5716 kobject_put(&s->kobj);
5717}
5718
81819f0f
CL
5719static int sysfs_slab_add(struct kmem_cache *s)
5720{
5721 int err;
5722 const char *name;
1663f26d 5723 struct kset *kset = cache_kset(s);
45530c44 5724 int unmergeable = slab_unmergeable(s);
81819f0f 5725
3b7b3140
TH
5726 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5727
1663f26d
TH
5728 if (!kset) {
5729 kobject_init(&s->kobj, &slab_ktype);
5730 return 0;
5731 }
5732
11066386
MC
5733 if (!unmergeable && disable_higher_order_debug &&
5734 (slub_debug & DEBUG_METADATA_FLAGS))
5735 unmergeable = 1;
5736
81819f0f
CL
5737 if (unmergeable) {
5738 /*
5739 * Slabcache can never be merged so we can use the name proper.
5740 * This is typically the case for debug situations. In that
5741 * case we can catch duplicate names easily.
5742 */
27c3a314 5743 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5744 name = s->name;
5745 } else {
5746 /*
5747 * Create a unique name for the slab as a target
5748 * for the symlinks.
5749 */
5750 name = create_unique_id(s);
5751 }
5752
1663f26d 5753 s->kobj.kset = kset;
26e4f205 5754 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
54b6a731 5755 if (err)
80da026a 5756 goto out;
81819f0f
CL
5757
5758 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5759 if (err)
5760 goto out_del_kobj;
9a41707b 5761
127424c8 5762#ifdef CONFIG_MEMCG
1663f26d 5763 if (is_root_cache(s) && memcg_sysfs_enabled) {
9a41707b
VD
5764 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5765 if (!s->memcg_kset) {
54b6a731
DJ
5766 err = -ENOMEM;
5767 goto out_del_kobj;
9a41707b
VD
5768 }
5769 }
5770#endif
5771
81819f0f
CL
5772 kobject_uevent(&s->kobj, KOBJ_ADD);
5773 if (!unmergeable) {
5774 /* Setup first alias */
5775 sysfs_slab_alias(s, s->name);
81819f0f 5776 }
54b6a731
DJ
5777out:
5778 if (!unmergeable)
5779 kfree(name);
5780 return err;
5781out_del_kobj:
5782 kobject_del(&s->kobj);
54b6a731 5783 goto out;
81819f0f
CL
5784}
5785
bf5eb3de 5786static void sysfs_slab_remove(struct kmem_cache *s)
81819f0f 5787{
97d06609 5788 if (slab_state < FULL)
2bce6485
CL
5789 /*
5790 * Sysfs has not been setup yet so no need to remove the
5791 * cache from sysfs.
5792 */
5793 return;
5794
3b7b3140
TH
5795 kobject_get(&s->kobj);
5796 schedule_work(&s->kobj_remove_work);
bf5eb3de
TH
5797}
5798
d50d82fa
MP
5799void sysfs_slab_unlink(struct kmem_cache *s)
5800{
5801 if (slab_state >= FULL)
5802 kobject_del(&s->kobj);
5803}
5804
bf5eb3de
TH
5805void sysfs_slab_release(struct kmem_cache *s)
5806{
5807 if (slab_state >= FULL)
5808 kobject_put(&s->kobj);
81819f0f
CL
5809}
5810
5811/*
5812 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5813 * available lest we lose that information.
81819f0f
CL
5814 */
5815struct saved_alias {
5816 struct kmem_cache *s;
5817 const char *name;
5818 struct saved_alias *next;
5819};
5820
5af328a5 5821static struct saved_alias *alias_list;
81819f0f
CL
5822
5823static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5824{
5825 struct saved_alias *al;
5826
97d06609 5827 if (slab_state == FULL) {
81819f0f
CL
5828 /*
5829 * If we have a leftover link then remove it.
5830 */
27c3a314
GKH
5831 sysfs_remove_link(&slab_kset->kobj, name);
5832 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5833 }
5834
5835 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5836 if (!al)
5837 return -ENOMEM;
5838
5839 al->s = s;
5840 al->name = name;
5841 al->next = alias_list;
5842 alias_list = al;
5843 return 0;
5844}
5845
5846static int __init slab_sysfs_init(void)
5847{
5b95a4ac 5848 struct kmem_cache *s;
81819f0f
CL
5849 int err;
5850
18004c5d 5851 mutex_lock(&slab_mutex);
2bce6485 5852
0ff21e46 5853 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
27c3a314 5854 if (!slab_kset) {
18004c5d 5855 mutex_unlock(&slab_mutex);
f9f58285 5856 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5857 return -ENOSYS;
5858 }
5859
97d06609 5860 slab_state = FULL;
26a7bd03 5861
5b95a4ac 5862 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5863 err = sysfs_slab_add(s);
5d540fb7 5864 if (err)
f9f58285
FF
5865 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5866 s->name);
26a7bd03 5867 }
81819f0f
CL
5868
5869 while (alias_list) {
5870 struct saved_alias *al = alias_list;
5871
5872 alias_list = alias_list->next;
5873 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5874 if (err)
f9f58285
FF
5875 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5876 al->name);
81819f0f
CL
5877 kfree(al);
5878 }
5879
18004c5d 5880 mutex_unlock(&slab_mutex);
81819f0f
CL
5881 resiliency_test();
5882 return 0;
5883}
5884
5885__initcall(slab_sysfs_init);
ab4d5ed5 5886#endif /* CONFIG_SYSFS */
57ed3eda
PE
5887
5888/*
5889 * The /proc/slabinfo ABI
5890 */
5b365771 5891#ifdef CONFIG_SLUB_DEBUG
0d7561c6 5892void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5893{
57ed3eda 5894 unsigned long nr_slabs = 0;
205ab99d
CL
5895 unsigned long nr_objs = 0;
5896 unsigned long nr_free = 0;
57ed3eda 5897 int node;
fa45dc25 5898 struct kmem_cache_node *n;
57ed3eda 5899
fa45dc25 5900 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5901 nr_slabs += node_nr_slabs(n);
5902 nr_objs += node_nr_objs(n);
205ab99d 5903 nr_free += count_partial(n, count_free);
57ed3eda
PE
5904 }
5905
0d7561c6
GC
5906 sinfo->active_objs = nr_objs - nr_free;
5907 sinfo->num_objs = nr_objs;
5908 sinfo->active_slabs = nr_slabs;
5909 sinfo->num_slabs = nr_slabs;
5910 sinfo->objects_per_slab = oo_objects(s->oo);
5911 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5912}
5913
0d7561c6 5914void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5915{
7b3c3a50
AD
5916}
5917
b7454ad3
GC
5918ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5919 size_t count, loff_t *ppos)
7b3c3a50 5920{
b7454ad3 5921 return -EIO;
7b3c3a50 5922}
5b365771 5923#endif /* CONFIG_SLUB_DEBUG */