]> git.ipfire.org Git - people/arne_f/kernel.git/blame - mm/slub.c
mm: slub: be more careful about the double cmpxchg of freelist
[people/arne_f/kernel.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
881db7fb
CL
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
18#include <linux/bitops.h>
19#include <linux/slab.h>
97d06609 20#include "slab.h"
7b3c3a50 21#include <linux/proc_fs.h>
3ac38faa 22#include <linux/notifier.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
3ac7fe5a 29#include <linux/debugobjects.h>
81819f0f 30#include <linux/kallsyms.h>
b9049e23 31#include <linux/memory.h>
f8bd2258 32#include <linux/math64.h>
773ff60e 33#include <linux/fault-inject.h>
bfa71457 34#include <linux/stacktrace.h>
4de900b4 35#include <linux/prefetch.h>
2633d7a0 36#include <linux/memcontrol.h>
2482ddec 37#include <linux/random.h>
81819f0f 38
4a92379b
RK
39#include <trace/events/kmem.h>
40
072bb0aa
MG
41#include "internal.h"
42
81819f0f
CL
43/*
44 * Lock order:
18004c5d 45 * 1. slab_mutex (Global Mutex)
881db7fb
CL
46 * 2. node->list_lock
47 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 48 *
18004c5d 49 * slab_mutex
881db7fb 50 *
18004c5d 51 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
52 * and to synchronize major metadata changes to slab cache structures.
53 *
54 * The slab_lock is only used for debugging and on arches that do not
55 * have the ability to do a cmpxchg_double. It only protects the second
56 * double word in the page struct. Meaning
57 * A. page->freelist -> List of object free in a page
58 * B. page->counters -> Counters of objects
59 * C. page->frozen -> frozen state
60 *
61 * If a slab is frozen then it is exempt from list management. It is not
62 * on any list. The processor that froze the slab is the one who can
63 * perform list operations on the page. Other processors may put objects
64 * onto the freelist but the processor that froze the slab is the only
65 * one that can retrieve the objects from the page's freelist.
81819f0f
CL
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
81819f0f
CL
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
672bba3a
CL
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 88 * freed then the slab will show up again on the partial lists.
672bba3a
CL
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
81819f0f
CL
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
4b6f0750
CL
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
dfb4f096 110 * freelist that allows lockless access to
894b8788
CL
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
81819f0f
CL
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
894b8788 116 * the fast path and disables lockless freelists.
81819f0f
CL
117 */
118
af537b0a
CL
119static inline int kmem_cache_debug(struct kmem_cache *s)
120{
5577bd8a 121#ifdef CONFIG_SLUB_DEBUG
af537b0a 122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
5577bd8a 123#else
af537b0a 124 return 0;
5577bd8a 125#endif
af537b0a 126}
5577bd8a 127
117d54df 128void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be
JK
129{
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134}
135
345c905d
JK
136static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137{
138#ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140#else
141 return false;
142#endif
143}
144
81819f0f
CL
145/*
146 * Issues still to be resolved:
147 *
81819f0f
CL
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
81819f0f
CL
150 * - Variable sizing of the per node arrays
151 */
152
153/* Enable to test recovery from slab corruption on boot */
154#undef SLUB_RESILIENCY_TEST
155
b789ef51
CL
156/* Enable to log cmpxchg failures */
157#undef SLUB_DEBUG_CMPXCHG
158
2086d26a
CL
159/*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
76be8950 163#define MIN_PARTIAL 5
e95eed57 164
2086d26a
CL
165/*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 168 * sort the partial list by the number of objects in use.
2086d26a
CL
169 */
170#define MAX_PARTIAL 10
171
becfda68 172#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 173 SLAB_POISON | SLAB_STORE_USER)
672bba3a 174
149daaf3
LA
175/*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
fa5ec8a1 183/*
3de47213
DR
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
fa5ec8a1 187 */
3de47213 188#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 189
210b5c06
CG
190#define OO_SHIFT 16
191#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 192#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 193
81819f0f 194/* Internal SLUB flags */
f90ec390 195#define __OBJECT_POISON 0x80000000UL /* Poison object */
b789ef51 196#define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
81819f0f 197
02cbc874
CL
198/*
199 * Tracking user of a slab.
200 */
d6543e39 201#define TRACK_ADDRS_COUNT 16
02cbc874 202struct track {
ce71e27c 203 unsigned long addr; /* Called from address */
d6543e39
BG
204#ifdef CONFIG_STACKTRACE
205 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
206#endif
02cbc874
CL
207 int cpu; /* Was running on cpu */
208 int pid; /* Pid context */
209 unsigned long when; /* When did the operation occur */
210};
211
212enum track_item { TRACK_ALLOC, TRACK_FREE };
213
ab4d5ed5 214#ifdef CONFIG_SYSFS
81819f0f
CL
215static int sysfs_slab_add(struct kmem_cache *);
216static int sysfs_slab_alias(struct kmem_cache *, const char *);
107dab5c 217static void memcg_propagate_slab_attrs(struct kmem_cache *s);
bf5eb3de 218static void sysfs_slab_remove(struct kmem_cache *s);
81819f0f 219#else
0c710013
CL
220static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
221static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
222 { return 0; }
107dab5c 223static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
bf5eb3de 224static inline void sysfs_slab_remove(struct kmem_cache *s) { }
81819f0f
CL
225#endif
226
4fdccdfb 227static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
228{
229#ifdef CONFIG_SLUB_STATS
88da03a6
CL
230 /*
231 * The rmw is racy on a preemptible kernel but this is acceptable, so
232 * avoid this_cpu_add()'s irq-disable overhead.
233 */
234 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
235#endif
236}
237
81819f0f
CL
238/********************************************************************
239 * Core slab cache functions
240 *******************************************************************/
241
2482ddec
KC
242/*
243 * Returns freelist pointer (ptr). With hardening, this is obfuscated
244 * with an XOR of the address where the pointer is held and a per-cache
245 * random number.
246 */
247static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
248 unsigned long ptr_addr)
249{
250#ifdef CONFIG_SLAB_FREELIST_HARDENED
251 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
252#else
253 return ptr;
254#endif
255}
256
257/* Returns the freelist pointer recorded at location ptr_addr. */
258static inline void *freelist_dereference(const struct kmem_cache *s,
259 void *ptr_addr)
260{
261 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
262 (unsigned long)ptr_addr);
263}
264
7656c72b
CL
265static inline void *get_freepointer(struct kmem_cache *s, void *object)
266{
2482ddec 267 return freelist_dereference(s, object + s->offset);
7656c72b
CL
268}
269
0ad9500e
ED
270static void prefetch_freepointer(const struct kmem_cache *s, void *object)
271{
2482ddec
KC
272 if (object)
273 prefetch(freelist_dereference(s, object + s->offset));
0ad9500e
ED
274}
275
1393d9a1
CL
276static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
277{
2482ddec 278 unsigned long freepointer_addr;
1393d9a1
CL
279 void *p;
280
922d566c
JK
281 if (!debug_pagealloc_enabled())
282 return get_freepointer(s, object);
283
2482ddec
KC
284 freepointer_addr = (unsigned long)object + s->offset;
285 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
286 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
287}
288
7656c72b
CL
289static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
290{
2482ddec
KC
291 unsigned long freeptr_addr = (unsigned long)object + s->offset;
292
ce6fa91b
AP
293#ifdef CONFIG_SLAB_FREELIST_HARDENED
294 BUG_ON(object == fp); /* naive detection of double free or corruption */
295#endif
296
2482ddec 297 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
298}
299
300/* Loop over all objects in a slab */
224a88be 301#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
302 for (__p = fixup_red_left(__s, __addr); \
303 __p < (__addr) + (__objects) * (__s)->size; \
304 __p += (__s)->size)
7656c72b 305
54266640 306#define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
d86bd1be
JK
307 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
308 __idx <= __objects; \
309 __p += (__s)->size, __idx++)
54266640 310
7656c72b
CL
311/* Determine object index from a given position */
312static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
313{
314 return (p - addr) / s->size;
315}
316
ab9a0f19
LJ
317static inline int order_objects(int order, unsigned long size, int reserved)
318{
319 return ((PAGE_SIZE << order) - reserved) / size;
320}
321
834f3d11 322static inline struct kmem_cache_order_objects oo_make(int order,
ab9a0f19 323 unsigned long size, int reserved)
834f3d11
CL
324{
325 struct kmem_cache_order_objects x = {
ab9a0f19 326 (order << OO_SHIFT) + order_objects(order, size, reserved)
834f3d11
CL
327 };
328
329 return x;
330}
331
332static inline int oo_order(struct kmem_cache_order_objects x)
333{
210b5c06 334 return x.x >> OO_SHIFT;
834f3d11
CL
335}
336
337static inline int oo_objects(struct kmem_cache_order_objects x)
338{
210b5c06 339 return x.x & OO_MASK;
834f3d11
CL
340}
341
881db7fb
CL
342/*
343 * Per slab locking using the pagelock
344 */
345static __always_inline void slab_lock(struct page *page)
346{
48c935ad 347 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
348 bit_spin_lock(PG_locked, &page->flags);
349}
350
351static __always_inline void slab_unlock(struct page *page)
352{
48c935ad 353 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
354 __bit_spin_unlock(PG_locked, &page->flags);
355}
356
a0320865
DH
357static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
358{
359 struct page tmp;
360 tmp.counters = counters_new;
361 /*
362 * page->counters can cover frozen/inuse/objects as well
0139aa7b
JK
363 * as page->_refcount. If we assign to ->counters directly
364 * we run the risk of losing updates to page->_refcount, so
a0320865
DH
365 * be careful and only assign to the fields we need.
366 */
367 page->frozen = tmp.frozen;
368 page->inuse = tmp.inuse;
369 page->objects = tmp.objects;
370}
371
1d07171c
CL
372/* Interrupts must be disabled (for the fallback code to work right) */
373static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
374 void *freelist_old, unsigned long counters_old,
375 void *freelist_new, unsigned long counters_new,
376 const char *n)
377{
378 VM_BUG_ON(!irqs_disabled());
2565409f
HC
379#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
380 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 381 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 382 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
383 freelist_old, counters_old,
384 freelist_new, counters_new))
6f6528a1 385 return true;
1d07171c
CL
386 } else
387#endif
388 {
389 slab_lock(page);
d0e0ac97
CG
390 if (page->freelist == freelist_old &&
391 page->counters == counters_old) {
1d07171c 392 page->freelist = freelist_new;
a0320865 393 set_page_slub_counters(page, counters_new);
1d07171c 394 slab_unlock(page);
6f6528a1 395 return true;
1d07171c
CL
396 }
397 slab_unlock(page);
398 }
399
400 cpu_relax();
401 stat(s, CMPXCHG_DOUBLE_FAIL);
402
403#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 404 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
405#endif
406
6f6528a1 407 return false;
1d07171c
CL
408}
409
b789ef51
CL
410static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
411 void *freelist_old, unsigned long counters_old,
412 void *freelist_new, unsigned long counters_new,
413 const char *n)
414{
2565409f
HC
415#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
416 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 417 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 418 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
419 freelist_old, counters_old,
420 freelist_new, counters_new))
6f6528a1 421 return true;
b789ef51
CL
422 } else
423#endif
424 {
1d07171c
CL
425 unsigned long flags;
426
427 local_irq_save(flags);
881db7fb 428 slab_lock(page);
d0e0ac97
CG
429 if (page->freelist == freelist_old &&
430 page->counters == counters_old) {
b789ef51 431 page->freelist = freelist_new;
a0320865 432 set_page_slub_counters(page, counters_new);
881db7fb 433 slab_unlock(page);
1d07171c 434 local_irq_restore(flags);
6f6528a1 435 return true;
b789ef51 436 }
881db7fb 437 slab_unlock(page);
1d07171c 438 local_irq_restore(flags);
b789ef51
CL
439 }
440
441 cpu_relax();
442 stat(s, CMPXCHG_DOUBLE_FAIL);
443
444#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 445 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
446#endif
447
6f6528a1 448 return false;
b789ef51
CL
449}
450
41ecc55b 451#ifdef CONFIG_SLUB_DEBUG
5f80b13a
CL
452/*
453 * Determine a map of object in use on a page.
454 *
881db7fb 455 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
456 * not vanish from under us.
457 */
458static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
459{
460 void *p;
461 void *addr = page_address(page);
462
463 for (p = page->freelist; p; p = get_freepointer(s, p))
464 set_bit(slab_index(p, s, addr), map);
465}
466
d86bd1be
JK
467static inline int size_from_object(struct kmem_cache *s)
468{
469 if (s->flags & SLAB_RED_ZONE)
470 return s->size - s->red_left_pad;
471
472 return s->size;
473}
474
475static inline void *restore_red_left(struct kmem_cache *s, void *p)
476{
477 if (s->flags & SLAB_RED_ZONE)
478 p -= s->red_left_pad;
479
480 return p;
481}
482
41ecc55b
CL
483/*
484 * Debug settings:
485 */
89d3c87e 486#if defined(CONFIG_SLUB_DEBUG_ON)
f0630fff
CL
487static int slub_debug = DEBUG_DEFAULT_FLAGS;
488#else
41ecc55b 489static int slub_debug;
f0630fff 490#endif
41ecc55b
CL
491
492static char *slub_debug_slabs;
fa5ec8a1 493static int disable_higher_order_debug;
41ecc55b 494
a79316c6
AR
495/*
496 * slub is about to manipulate internal object metadata. This memory lies
497 * outside the range of the allocated object, so accessing it would normally
498 * be reported by kasan as a bounds error. metadata_access_enable() is used
499 * to tell kasan that these accesses are OK.
500 */
501static inline void metadata_access_enable(void)
502{
503 kasan_disable_current();
504}
505
506static inline void metadata_access_disable(void)
507{
508 kasan_enable_current();
509}
510
81819f0f
CL
511/*
512 * Object debugging
513 */
d86bd1be
JK
514
515/* Verify that a pointer has an address that is valid within a slab page */
516static inline int check_valid_pointer(struct kmem_cache *s,
517 struct page *page, void *object)
518{
519 void *base;
520
521 if (!object)
522 return 1;
523
524 base = page_address(page);
525 object = restore_red_left(s, object);
526 if (object < base || object >= base + page->objects * s->size ||
527 (object - base) % s->size) {
528 return 0;
529 }
530
531 return 1;
532}
533
aa2efd5e
DT
534static void print_section(char *level, char *text, u8 *addr,
535 unsigned int length)
81819f0f 536{
a79316c6 537 metadata_access_enable();
aa2efd5e 538 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
ffc79d28 539 length, 1);
a79316c6 540 metadata_access_disable();
81819f0f
CL
541}
542
81819f0f
CL
543static struct track *get_track(struct kmem_cache *s, void *object,
544 enum track_item alloc)
545{
546 struct track *p;
547
548 if (s->offset)
549 p = object + s->offset + sizeof(void *);
550 else
551 p = object + s->inuse;
552
553 return p + alloc;
554}
555
556static void set_track(struct kmem_cache *s, void *object,
ce71e27c 557 enum track_item alloc, unsigned long addr)
81819f0f 558{
1a00df4a 559 struct track *p = get_track(s, object, alloc);
81819f0f 560
81819f0f 561 if (addr) {
d6543e39
BG
562#ifdef CONFIG_STACKTRACE
563 struct stack_trace trace;
564 int i;
565
566 trace.nr_entries = 0;
567 trace.max_entries = TRACK_ADDRS_COUNT;
568 trace.entries = p->addrs;
569 trace.skip = 3;
a79316c6 570 metadata_access_enable();
d6543e39 571 save_stack_trace(&trace);
a79316c6 572 metadata_access_disable();
d6543e39
BG
573
574 /* See rant in lockdep.c */
575 if (trace.nr_entries != 0 &&
576 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
577 trace.nr_entries--;
578
579 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
580 p->addrs[i] = 0;
581#endif
81819f0f
CL
582 p->addr = addr;
583 p->cpu = smp_processor_id();
88e4ccf2 584 p->pid = current->pid;
81819f0f
CL
585 p->when = jiffies;
586 } else
587 memset(p, 0, sizeof(struct track));
588}
589
81819f0f
CL
590static void init_tracking(struct kmem_cache *s, void *object)
591{
24922684
CL
592 if (!(s->flags & SLAB_STORE_USER))
593 return;
594
ce71e27c
EGM
595 set_track(s, object, TRACK_FREE, 0UL);
596 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
597}
598
599static void print_track(const char *s, struct track *t)
600{
601 if (!t->addr)
602 return;
603
f9f58285
FF
604 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
605 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
d6543e39
BG
606#ifdef CONFIG_STACKTRACE
607 {
608 int i;
609 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
610 if (t->addrs[i])
f9f58285 611 pr_err("\t%pS\n", (void *)t->addrs[i]);
d6543e39
BG
612 else
613 break;
614 }
615#endif
24922684
CL
616}
617
618static void print_tracking(struct kmem_cache *s, void *object)
619{
620 if (!(s->flags & SLAB_STORE_USER))
621 return;
622
623 print_track("Allocated", get_track(s, object, TRACK_ALLOC));
624 print_track("Freed", get_track(s, object, TRACK_FREE));
625}
626
627static void print_page_info(struct page *page)
628{
f9f58285 629 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
d0e0ac97 630 page, page->objects, page->inuse, page->freelist, page->flags);
24922684
CL
631
632}
633
634static void slab_bug(struct kmem_cache *s, char *fmt, ...)
635{
ecc42fbe 636 struct va_format vaf;
24922684 637 va_list args;
24922684
CL
638
639 va_start(args, fmt);
ecc42fbe
FF
640 vaf.fmt = fmt;
641 vaf.va = &args;
f9f58285 642 pr_err("=============================================================================\n");
ecc42fbe 643 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 644 pr_err("-----------------------------------------------------------------------------\n\n");
645df230 645
373d4d09 646 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
ecc42fbe 647 va_end(args);
81819f0f
CL
648}
649
24922684
CL
650static void slab_fix(struct kmem_cache *s, char *fmt, ...)
651{
ecc42fbe 652 struct va_format vaf;
24922684 653 va_list args;
24922684
CL
654
655 va_start(args, fmt);
ecc42fbe
FF
656 vaf.fmt = fmt;
657 vaf.va = &args;
658 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 659 va_end(args);
24922684
CL
660}
661
662static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
663{
664 unsigned int off; /* Offset of last byte */
a973e9dd 665 u8 *addr = page_address(page);
24922684
CL
666
667 print_tracking(s, p);
668
669 print_page_info(page);
670
f9f58285
FF
671 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
672 p, p - addr, get_freepointer(s, p));
24922684 673
d86bd1be 674 if (s->flags & SLAB_RED_ZONE)
aa2efd5e
DT
675 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
676 s->red_left_pad);
d86bd1be 677 else if (p > addr + 16)
aa2efd5e 678 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 679
aa2efd5e
DT
680 print_section(KERN_ERR, "Object ", p,
681 min_t(unsigned long, s->object_size, PAGE_SIZE));
81819f0f 682 if (s->flags & SLAB_RED_ZONE)
aa2efd5e 683 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 684 s->inuse - s->object_size);
81819f0f 685
81819f0f
CL
686 if (s->offset)
687 off = s->offset + sizeof(void *);
688 else
689 off = s->inuse;
690
24922684 691 if (s->flags & SLAB_STORE_USER)
81819f0f 692 off += 2 * sizeof(struct track);
81819f0f 693
80a9201a
AP
694 off += kasan_metadata_size(s);
695
d86bd1be 696 if (off != size_from_object(s))
81819f0f 697 /* Beginning of the filler is the free pointer */
aa2efd5e
DT
698 print_section(KERN_ERR, "Padding ", p + off,
699 size_from_object(s) - off);
24922684
CL
700
701 dump_stack();
81819f0f
CL
702}
703
75c66def 704void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
705 u8 *object, char *reason)
706{
3dc50637 707 slab_bug(s, "%s", reason);
24922684 708 print_trailer(s, page, object);
81819f0f
CL
709}
710
191d00f8 711static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 712 const char *fmt, ...)
81819f0f
CL
713{
714 va_list args;
715 char buf[100];
716
24922684
CL
717 va_start(args, fmt);
718 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 719 va_end(args);
3dc50637 720 slab_bug(s, "%s", buf);
24922684 721 print_page_info(page);
81819f0f
CL
722 dump_stack();
723}
724
f7cb1933 725static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f
CL
726{
727 u8 *p = object;
728
d86bd1be
JK
729 if (s->flags & SLAB_RED_ZONE)
730 memset(p - s->red_left_pad, val, s->red_left_pad);
731
81819f0f 732 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
733 memset(p, POISON_FREE, s->object_size - 1);
734 p[s->object_size - 1] = POISON_END;
81819f0f
CL
735 }
736
737 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 738 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
739}
740
24922684
CL
741static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
742 void *from, void *to)
743{
744 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
745 memset(from, data, to - from);
746}
747
748static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
749 u8 *object, char *what,
06428780 750 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
751{
752 u8 *fault;
753 u8 *end;
754
a79316c6 755 metadata_access_enable();
79824820 756 fault = memchr_inv(start, value, bytes);
a79316c6 757 metadata_access_disable();
24922684
CL
758 if (!fault)
759 return 1;
760
761 end = start + bytes;
762 while (end > fault && end[-1] == value)
763 end--;
764
765 slab_bug(s, "%s overwritten", what);
f9f58285 766 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
24922684
CL
767 fault, end - 1, fault[0], value);
768 print_trailer(s, page, object);
769
770 restore_bytes(s, what, value, fault, end);
771 return 0;
81819f0f
CL
772}
773
81819f0f
CL
774/*
775 * Object layout:
776 *
777 * object address
778 * Bytes of the object to be managed.
779 * If the freepointer may overlay the object then the free
780 * pointer is the first word of the object.
672bba3a 781 *
81819f0f
CL
782 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
783 * 0xa5 (POISON_END)
784 *
3b0efdfa 785 * object + s->object_size
81819f0f 786 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 787 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 788 * object_size == inuse.
672bba3a 789 *
81819f0f
CL
790 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
791 * 0xcc (RED_ACTIVE) for objects in use.
792 *
793 * object + s->inuse
672bba3a
CL
794 * Meta data starts here.
795 *
81819f0f
CL
796 * A. Free pointer (if we cannot overwrite object on free)
797 * B. Tracking data for SLAB_STORE_USER
672bba3a 798 * C. Padding to reach required alignment boundary or at mininum
6446faa2 799 * one word if debugging is on to be able to detect writes
672bba3a
CL
800 * before the word boundary.
801 *
802 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
803 *
804 * object + s->size
672bba3a 805 * Nothing is used beyond s->size.
81819f0f 806 *
3b0efdfa 807 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 808 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
809 * may be used with merged slabcaches.
810 */
811
81819f0f
CL
812static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
813{
814 unsigned long off = s->inuse; /* The end of info */
815
816 if (s->offset)
817 /* Freepointer is placed after the object. */
818 off += sizeof(void *);
819
820 if (s->flags & SLAB_STORE_USER)
821 /* We also have user information there */
822 off += 2 * sizeof(struct track);
823
80a9201a
AP
824 off += kasan_metadata_size(s);
825
d86bd1be 826 if (size_from_object(s) == off)
81819f0f
CL
827 return 1;
828
24922684 829 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 830 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
831}
832
39b26464 833/* Check the pad bytes at the end of a slab page */
81819f0f
CL
834static int slab_pad_check(struct kmem_cache *s, struct page *page)
835{
24922684
CL
836 u8 *start;
837 u8 *fault;
838 u8 *end;
839 int length;
840 int remainder;
81819f0f
CL
841
842 if (!(s->flags & SLAB_POISON))
843 return 1;
844
a973e9dd 845 start = page_address(page);
ab9a0f19 846 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
39b26464
CL
847 end = start + length;
848 remainder = length % s->size;
81819f0f
CL
849 if (!remainder)
850 return 1;
851
a79316c6 852 metadata_access_enable();
79824820 853 fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
a79316c6 854 metadata_access_disable();
24922684
CL
855 if (!fault)
856 return 1;
857 while (end > fault && end[-1] == POISON_INUSE)
858 end--;
859
860 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
aa2efd5e 861 print_section(KERN_ERR, "Padding ", end - remainder, remainder);
24922684 862
8a3d271d 863 restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
24922684 864 return 0;
81819f0f
CL
865}
866
867static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 868 void *object, u8 val)
81819f0f
CL
869{
870 u8 *p = object;
3b0efdfa 871 u8 *endobject = object + s->object_size;
81819f0f
CL
872
873 if (s->flags & SLAB_RED_ZONE) {
d86bd1be
JK
874 if (!check_bytes_and_report(s, page, object, "Redzone",
875 object - s->red_left_pad, val, s->red_left_pad))
876 return 0;
877
24922684 878 if (!check_bytes_and_report(s, page, object, "Redzone",
3b0efdfa 879 endobject, val, s->inuse - s->object_size))
81819f0f 880 return 0;
81819f0f 881 } else {
3b0efdfa 882 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 883 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
884 endobject, POISON_INUSE,
885 s->inuse - s->object_size);
3adbefee 886 }
81819f0f
CL
887 }
888
889 if (s->flags & SLAB_POISON) {
f7cb1933 890 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 891 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 892 POISON_FREE, s->object_size - 1) ||
24922684 893 !check_bytes_and_report(s, page, p, "Poison",
3b0efdfa 894 p + s->object_size - 1, POISON_END, 1)))
81819f0f 895 return 0;
81819f0f
CL
896 /*
897 * check_pad_bytes cleans up on its own.
898 */
899 check_pad_bytes(s, page, p);
900 }
901
f7cb1933 902 if (!s->offset && val == SLUB_RED_ACTIVE)
81819f0f
CL
903 /*
904 * Object and freepointer overlap. Cannot check
905 * freepointer while object is allocated.
906 */
907 return 1;
908
909 /* Check free pointer validity */
910 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
911 object_err(s, page, p, "Freepointer corrupt");
912 /*
9f6c708e 913 * No choice but to zap it and thus lose the remainder
81819f0f 914 * of the free objects in this slab. May cause
672bba3a 915 * another error because the object count is now wrong.
81819f0f 916 */
a973e9dd 917 set_freepointer(s, p, NULL);
81819f0f
CL
918 return 0;
919 }
920 return 1;
921}
922
923static int check_slab(struct kmem_cache *s, struct page *page)
924{
39b26464
CL
925 int maxobj;
926
81819f0f
CL
927 VM_BUG_ON(!irqs_disabled());
928
929 if (!PageSlab(page)) {
24922684 930 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
931 return 0;
932 }
39b26464 933
ab9a0f19 934 maxobj = order_objects(compound_order(page), s->size, s->reserved);
39b26464
CL
935 if (page->objects > maxobj) {
936 slab_err(s, page, "objects %u > max %u",
f6edde9c 937 page->objects, maxobj);
39b26464
CL
938 return 0;
939 }
940 if (page->inuse > page->objects) {
24922684 941 slab_err(s, page, "inuse %u > max %u",
f6edde9c 942 page->inuse, page->objects);
81819f0f
CL
943 return 0;
944 }
945 /* Slab_pad_check fixes things up after itself */
946 slab_pad_check(s, page);
947 return 1;
948}
949
950/*
672bba3a
CL
951 * Determine if a certain object on a page is on the freelist. Must hold the
952 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
953 */
954static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
955{
956 int nr = 0;
881db7fb 957 void *fp;
81819f0f 958 void *object = NULL;
f6edde9c 959 int max_objects;
81819f0f 960
881db7fb 961 fp = page->freelist;
39b26464 962 while (fp && nr <= page->objects) {
81819f0f
CL
963 if (fp == search)
964 return 1;
965 if (!check_valid_pointer(s, page, fp)) {
966 if (object) {
967 object_err(s, page, object,
968 "Freechain corrupt");
a973e9dd 969 set_freepointer(s, object, NULL);
81819f0f 970 } else {
24922684 971 slab_err(s, page, "Freepointer corrupt");
a973e9dd 972 page->freelist = NULL;
39b26464 973 page->inuse = page->objects;
24922684 974 slab_fix(s, "Freelist cleared");
81819f0f
CL
975 return 0;
976 }
977 break;
978 }
979 object = fp;
980 fp = get_freepointer(s, object);
981 nr++;
982 }
983
ab9a0f19 984 max_objects = order_objects(compound_order(page), s->size, s->reserved);
210b5c06
CG
985 if (max_objects > MAX_OBJS_PER_PAGE)
986 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
987
988 if (page->objects != max_objects) {
756a025f
JP
989 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
990 page->objects, max_objects);
224a88be
CL
991 page->objects = max_objects;
992 slab_fix(s, "Number of objects adjusted.");
993 }
39b26464 994 if (page->inuse != page->objects - nr) {
756a025f
JP
995 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
996 page->inuse, page->objects - nr);
39b26464 997 page->inuse = page->objects - nr;
24922684 998 slab_fix(s, "Object count adjusted.");
81819f0f
CL
999 }
1000 return search == NULL;
1001}
1002
0121c619
CL
1003static void trace(struct kmem_cache *s, struct page *page, void *object,
1004 int alloc)
3ec09742
CL
1005{
1006 if (s->flags & SLAB_TRACE) {
f9f58285 1007 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1008 s->name,
1009 alloc ? "alloc" : "free",
1010 object, page->inuse,
1011 page->freelist);
1012
1013 if (!alloc)
aa2efd5e 1014 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1015 s->object_size);
3ec09742
CL
1016
1017 dump_stack();
1018 }
1019}
1020
643b1138 1021/*
672bba3a 1022 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1023 */
5cc6eee8
CL
1024static void add_full(struct kmem_cache *s,
1025 struct kmem_cache_node *n, struct page *page)
643b1138 1026{
5cc6eee8
CL
1027 if (!(s->flags & SLAB_STORE_USER))
1028 return;
1029
255d0884 1030 lockdep_assert_held(&n->list_lock);
643b1138 1031 list_add(&page->lru, &n->full);
643b1138
CL
1032}
1033
c65c1877 1034static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1035{
643b1138
CL
1036 if (!(s->flags & SLAB_STORE_USER))
1037 return;
1038
255d0884 1039 lockdep_assert_held(&n->list_lock);
643b1138 1040 list_del(&page->lru);
643b1138
CL
1041}
1042
0f389ec6
CL
1043/* Tracking of the number of slabs for debugging purposes */
1044static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1045{
1046 struct kmem_cache_node *n = get_node(s, node);
1047
1048 return atomic_long_read(&n->nr_slabs);
1049}
1050
26c02cf0
AB
1051static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1052{
1053 return atomic_long_read(&n->nr_slabs);
1054}
1055
205ab99d 1056static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1057{
1058 struct kmem_cache_node *n = get_node(s, node);
1059
1060 /*
1061 * May be called early in order to allocate a slab for the
1062 * kmem_cache_node structure. Solve the chicken-egg
1063 * dilemma by deferring the increment of the count during
1064 * bootstrap (see early_kmem_cache_node_alloc).
1065 */
338b2642 1066 if (likely(n)) {
0f389ec6 1067 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1068 atomic_long_add(objects, &n->total_objects);
1069 }
0f389ec6 1070}
205ab99d 1071static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1072{
1073 struct kmem_cache_node *n = get_node(s, node);
1074
1075 atomic_long_dec(&n->nr_slabs);
205ab99d 1076 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1077}
1078
1079/* Object debug checks for alloc/free paths */
3ec09742
CL
1080static void setup_object_debug(struct kmem_cache *s, struct page *page,
1081 void *object)
1082{
1083 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1084 return;
1085
f7cb1933 1086 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1087 init_tracking(s, object);
1088}
1089
becfda68 1090static inline int alloc_consistency_checks(struct kmem_cache *s,
d0e0ac97 1091 struct page *page,
ce71e27c 1092 void *object, unsigned long addr)
81819f0f
CL
1093{
1094 if (!check_slab(s, page))
becfda68 1095 return 0;
81819f0f 1096
81819f0f
CL
1097 if (!check_valid_pointer(s, page, object)) {
1098 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1099 return 0;
81819f0f
CL
1100 }
1101
f7cb1933 1102 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1103 return 0;
1104
1105 return 1;
1106}
1107
1108static noinline int alloc_debug_processing(struct kmem_cache *s,
1109 struct page *page,
1110 void *object, unsigned long addr)
1111{
1112 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1113 if (!alloc_consistency_checks(s, page, object, addr))
1114 goto bad;
1115 }
81819f0f 1116
3ec09742
CL
1117 /* Success perform special debug activities for allocs */
1118 if (s->flags & SLAB_STORE_USER)
1119 set_track(s, object, TRACK_ALLOC, addr);
1120 trace(s, page, object, 1);
f7cb1933 1121 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1122 return 1;
3ec09742 1123
81819f0f
CL
1124bad:
1125 if (PageSlab(page)) {
1126 /*
1127 * If this is a slab page then lets do the best we can
1128 * to avoid issues in the future. Marking all objects
672bba3a 1129 * as used avoids touching the remaining objects.
81819f0f 1130 */
24922684 1131 slab_fix(s, "Marking all objects used");
39b26464 1132 page->inuse = page->objects;
a973e9dd 1133 page->freelist = NULL;
81819f0f
CL
1134 }
1135 return 0;
1136}
1137
becfda68
LA
1138static inline int free_consistency_checks(struct kmem_cache *s,
1139 struct page *page, void *object, unsigned long addr)
81819f0f 1140{
81819f0f 1141 if (!check_valid_pointer(s, page, object)) {
70d71228 1142 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1143 return 0;
81819f0f
CL
1144 }
1145
1146 if (on_freelist(s, page, object)) {
24922684 1147 object_err(s, page, object, "Object already free");
becfda68 1148 return 0;
81819f0f
CL
1149 }
1150
f7cb1933 1151 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1152 return 0;
81819f0f 1153
1b4f59e3 1154 if (unlikely(s != page->slab_cache)) {
3adbefee 1155 if (!PageSlab(page)) {
756a025f
JP
1156 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1157 object);
1b4f59e3 1158 } else if (!page->slab_cache) {
f9f58285
FF
1159 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1160 object);
70d71228 1161 dump_stack();
06428780 1162 } else
24922684
CL
1163 object_err(s, page, object,
1164 "page slab pointer corrupt.");
becfda68
LA
1165 return 0;
1166 }
1167 return 1;
1168}
1169
1170/* Supports checking bulk free of a constructed freelist */
1171static noinline int free_debug_processing(
1172 struct kmem_cache *s, struct page *page,
1173 void *head, void *tail, int bulk_cnt,
1174 unsigned long addr)
1175{
1176 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1177 void *object = head;
1178 int cnt = 0;
1179 unsigned long uninitialized_var(flags);
1180 int ret = 0;
1181
1182 spin_lock_irqsave(&n->list_lock, flags);
1183 slab_lock(page);
1184
1185 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1186 if (!check_slab(s, page))
1187 goto out;
1188 }
1189
1190next_object:
1191 cnt++;
1192
1193 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1194 if (!free_consistency_checks(s, page, object, addr))
1195 goto out;
81819f0f 1196 }
3ec09742 1197
3ec09742
CL
1198 if (s->flags & SLAB_STORE_USER)
1199 set_track(s, object, TRACK_FREE, addr);
1200 trace(s, page, object, 0);
81084651 1201 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1202 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1203
1204 /* Reached end of constructed freelist yet? */
1205 if (object != tail) {
1206 object = get_freepointer(s, object);
1207 goto next_object;
1208 }
804aa132
LA
1209 ret = 1;
1210
5c2e4bbb 1211out:
81084651
JDB
1212 if (cnt != bulk_cnt)
1213 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1214 bulk_cnt, cnt);
1215
881db7fb 1216 slab_unlock(page);
282acb43 1217 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1218 if (!ret)
1219 slab_fix(s, "Object at 0x%p not freed", object);
1220 return ret;
81819f0f
CL
1221}
1222
41ecc55b
CL
1223static int __init setup_slub_debug(char *str)
1224{
f0630fff
CL
1225 slub_debug = DEBUG_DEFAULT_FLAGS;
1226 if (*str++ != '=' || !*str)
1227 /*
1228 * No options specified. Switch on full debugging.
1229 */
1230 goto out;
1231
1232 if (*str == ',')
1233 /*
1234 * No options but restriction on slabs. This means full
1235 * debugging for slabs matching a pattern.
1236 */
1237 goto check_slabs;
1238
1239 slub_debug = 0;
1240 if (*str == '-')
1241 /*
1242 * Switch off all debugging measures.
1243 */
1244 goto out;
1245
1246 /*
1247 * Determine which debug features should be switched on
1248 */
06428780 1249 for (; *str && *str != ','; str++) {
f0630fff
CL
1250 switch (tolower(*str)) {
1251 case 'f':
becfda68 1252 slub_debug |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1253 break;
1254 case 'z':
1255 slub_debug |= SLAB_RED_ZONE;
1256 break;
1257 case 'p':
1258 slub_debug |= SLAB_POISON;
1259 break;
1260 case 'u':
1261 slub_debug |= SLAB_STORE_USER;
1262 break;
1263 case 't':
1264 slub_debug |= SLAB_TRACE;
1265 break;
4c13dd3b
DM
1266 case 'a':
1267 slub_debug |= SLAB_FAILSLAB;
1268 break;
08303a73
CA
1269 case 'o':
1270 /*
1271 * Avoid enabling debugging on caches if its minimum
1272 * order would increase as a result.
1273 */
1274 disable_higher_order_debug = 1;
1275 break;
f0630fff 1276 default:
f9f58285
FF
1277 pr_err("slub_debug option '%c' unknown. skipped\n",
1278 *str);
f0630fff 1279 }
41ecc55b
CL
1280 }
1281
f0630fff 1282check_slabs:
41ecc55b
CL
1283 if (*str == ',')
1284 slub_debug_slabs = str + 1;
f0630fff 1285out:
41ecc55b
CL
1286 return 1;
1287}
1288
1289__setup("slub_debug", setup_slub_debug);
1290
423c929c 1291unsigned long kmem_cache_flags(unsigned long object_size,
ba0268a8 1292 unsigned long flags, const char *name,
51cc5068 1293 void (*ctor)(void *))
41ecc55b
CL
1294{
1295 /*
e153362a 1296 * Enable debugging if selected on the kernel commandline.
41ecc55b 1297 */
c6f58d9b
CL
1298 if (slub_debug && (!slub_debug_slabs || (name &&
1299 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
3de47213 1300 flags |= slub_debug;
ba0268a8
CL
1301
1302 return flags;
41ecc55b 1303}
b4a64718 1304#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1305static inline void setup_object_debug(struct kmem_cache *s,
1306 struct page *page, void *object) {}
41ecc55b 1307
3ec09742 1308static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1309 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1310
282acb43 1311static inline int free_debug_processing(
81084651
JDB
1312 struct kmem_cache *s, struct page *page,
1313 void *head, void *tail, int bulk_cnt,
282acb43 1314 unsigned long addr) { return 0; }
41ecc55b 1315
41ecc55b
CL
1316static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1317 { return 1; }
1318static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1319 void *object, u8 val) { return 1; }
5cc6eee8
CL
1320static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1321 struct page *page) {}
c65c1877
PZ
1322static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1323 struct page *page) {}
423c929c 1324unsigned long kmem_cache_flags(unsigned long object_size,
ba0268a8 1325 unsigned long flags, const char *name,
51cc5068 1326 void (*ctor)(void *))
ba0268a8
CL
1327{
1328 return flags;
1329}
41ecc55b 1330#define slub_debug 0
0f389ec6 1331
fdaa45e9
IM
1332#define disable_higher_order_debug 0
1333
0f389ec6
CL
1334static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1335 { return 0; }
26c02cf0
AB
1336static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1337 { return 0; }
205ab99d
CL
1338static inline void inc_slabs_node(struct kmem_cache *s, int node,
1339 int objects) {}
1340static inline void dec_slabs_node(struct kmem_cache *s, int node,
1341 int objects) {}
7d550c56 1342
02e72cc6
AR
1343#endif /* CONFIG_SLUB_DEBUG */
1344
1345/*
1346 * Hooks for other subsystems that check memory allocations. In a typical
1347 * production configuration these hooks all should produce no code at all.
1348 */
d56791b3
RB
1349static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1350{
1351 kmemleak_alloc(ptr, size, 1, flags);
505f5dcb 1352 kasan_kmalloc_large(ptr, size, flags);
d56791b3
RB
1353}
1354
1355static inline void kfree_hook(const void *x)
1356{
1357 kmemleak_free(x);
0316bec2 1358 kasan_kfree_large(x);
d56791b3
RB
1359}
1360
80a9201a 1361static inline void *slab_free_hook(struct kmem_cache *s, void *x)
d56791b3 1362{
80a9201a
AP
1363 void *freeptr;
1364
d56791b3 1365 kmemleak_free_recursive(x, s->flags);
7d550c56 1366
02e72cc6
AR
1367 /*
1368 * Trouble is that we may no longer disable interrupts in the fast path
1369 * So in order to make the debug calls that expect irqs to be
1370 * disabled we need to disable interrupts temporarily.
1371 */
f369f148 1372#ifdef CONFIG_LOCKDEP
02e72cc6
AR
1373 {
1374 unsigned long flags;
1375
1376 local_irq_save(flags);
02e72cc6
AR
1377 debug_check_no_locks_freed(x, s->object_size);
1378 local_irq_restore(flags);
1379 }
1380#endif
1381 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1382 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1383
80a9201a
AP
1384 freeptr = get_freepointer(s, x);
1385 /*
1386 * kasan_slab_free() may put x into memory quarantine, delaying its
1387 * reuse. In this case the object's freelist pointer is changed.
1388 */
0316bec2 1389 kasan_slab_free(s, x);
80a9201a 1390 return freeptr;
02e72cc6 1391}
205ab99d 1392
81084651
JDB
1393static inline void slab_free_freelist_hook(struct kmem_cache *s,
1394 void *head, void *tail)
1395{
1396/*
1397 * Compiler cannot detect this function can be removed if slab_free_hook()
1398 * evaluates to nothing. Thus, catch all relevant config debug options here.
1399 */
f369f148 1400#if defined(CONFIG_LOCKDEP) || \
81084651
JDB
1401 defined(CONFIG_DEBUG_KMEMLEAK) || \
1402 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1403 defined(CONFIG_KASAN)
1404
1405 void *object = head;
1406 void *tail_obj = tail ? : head;
80a9201a 1407 void *freeptr;
81084651
JDB
1408
1409 do {
80a9201a
AP
1410 freeptr = slab_free_hook(s, object);
1411 } while ((object != tail_obj) && (object = freeptr));
81084651
JDB
1412#endif
1413}
1414
588f8ba9
TG
1415static void setup_object(struct kmem_cache *s, struct page *page,
1416 void *object)
1417{
1418 setup_object_debug(s, page, object);
b3cbd9bf 1419 kasan_init_slab_obj(s, object);
588f8ba9
TG
1420 if (unlikely(s->ctor)) {
1421 kasan_unpoison_object_data(s, object);
1422 s->ctor(object);
1423 kasan_poison_object_data(s, object);
1424 }
1425}
1426
81819f0f
CL
1427/*
1428 * Slab allocation and freeing
1429 */
5dfb4175
VD
1430static inline struct page *alloc_slab_page(struct kmem_cache *s,
1431 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1432{
5dfb4175 1433 struct page *page;
65c3376a
CL
1434 int order = oo_order(oo);
1435
2154a336 1436 if (node == NUMA_NO_NODE)
5dfb4175 1437 page = alloc_pages(flags, order);
65c3376a 1438 else
96db800f 1439 page = __alloc_pages_node(node, flags, order);
5dfb4175 1440
f3ccb2c4
VD
1441 if (page && memcg_charge_slab(page, flags, order, s)) {
1442 __free_pages(page, order);
1443 page = NULL;
1444 }
5dfb4175
VD
1445
1446 return page;
65c3376a
CL
1447}
1448
210e7a43
TG
1449#ifdef CONFIG_SLAB_FREELIST_RANDOM
1450/* Pre-initialize the random sequence cache */
1451static int init_cache_random_seq(struct kmem_cache *s)
1452{
1453 int err;
1454 unsigned long i, count = oo_objects(s->oo);
1455
a810007a
SR
1456 /* Bailout if already initialised */
1457 if (s->random_seq)
1458 return 0;
1459
210e7a43
TG
1460 err = cache_random_seq_create(s, count, GFP_KERNEL);
1461 if (err) {
1462 pr_err("SLUB: Unable to initialize free list for %s\n",
1463 s->name);
1464 return err;
1465 }
1466
1467 /* Transform to an offset on the set of pages */
1468 if (s->random_seq) {
1469 for (i = 0; i < count; i++)
1470 s->random_seq[i] *= s->size;
1471 }
1472 return 0;
1473}
1474
1475/* Initialize each random sequence freelist per cache */
1476static void __init init_freelist_randomization(void)
1477{
1478 struct kmem_cache *s;
1479
1480 mutex_lock(&slab_mutex);
1481
1482 list_for_each_entry(s, &slab_caches, list)
1483 init_cache_random_seq(s);
1484
1485 mutex_unlock(&slab_mutex);
1486}
1487
1488/* Get the next entry on the pre-computed freelist randomized */
1489static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1490 unsigned long *pos, void *start,
1491 unsigned long page_limit,
1492 unsigned long freelist_count)
1493{
1494 unsigned int idx;
1495
1496 /*
1497 * If the target page allocation failed, the number of objects on the
1498 * page might be smaller than the usual size defined by the cache.
1499 */
1500 do {
1501 idx = s->random_seq[*pos];
1502 *pos += 1;
1503 if (*pos >= freelist_count)
1504 *pos = 0;
1505 } while (unlikely(idx >= page_limit));
1506
1507 return (char *)start + idx;
1508}
1509
1510/* Shuffle the single linked freelist based on a random pre-computed sequence */
1511static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1512{
1513 void *start;
1514 void *cur;
1515 void *next;
1516 unsigned long idx, pos, page_limit, freelist_count;
1517
1518 if (page->objects < 2 || !s->random_seq)
1519 return false;
1520
1521 freelist_count = oo_objects(s->oo);
1522 pos = get_random_int() % freelist_count;
1523
1524 page_limit = page->objects * s->size;
1525 start = fixup_red_left(s, page_address(page));
1526
1527 /* First entry is used as the base of the freelist */
1528 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1529 freelist_count);
1530 page->freelist = cur;
1531
1532 for (idx = 1; idx < page->objects; idx++) {
1533 setup_object(s, page, cur);
1534 next = next_freelist_entry(s, page, &pos, start, page_limit,
1535 freelist_count);
1536 set_freepointer(s, cur, next);
1537 cur = next;
1538 }
1539 setup_object(s, page, cur);
1540 set_freepointer(s, cur, NULL);
1541
1542 return true;
1543}
1544#else
1545static inline int init_cache_random_seq(struct kmem_cache *s)
1546{
1547 return 0;
1548}
1549static inline void init_freelist_randomization(void) { }
1550static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1551{
1552 return false;
1553}
1554#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1555
81819f0f
CL
1556static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1557{
06428780 1558 struct page *page;
834f3d11 1559 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1560 gfp_t alloc_gfp;
588f8ba9
TG
1561 void *start, *p;
1562 int idx, order;
210e7a43 1563 bool shuffle;
81819f0f 1564
7e0528da
CL
1565 flags &= gfp_allowed_mask;
1566
d0164adc 1567 if (gfpflags_allow_blocking(flags))
7e0528da
CL
1568 local_irq_enable();
1569
b7a49f0d 1570 flags |= s->allocflags;
e12ba74d 1571
ba52270d
PE
1572 /*
1573 * Let the initial higher-order allocation fail under memory pressure
1574 * so we fall-back to the minimum order allocation.
1575 */
1576 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1577 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1578 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1579
5dfb4175 1580 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1581 if (unlikely(!page)) {
1582 oo = s->min;
80c3a998 1583 alloc_gfp = flags;
65c3376a
CL
1584 /*
1585 * Allocation may have failed due to fragmentation.
1586 * Try a lower order alloc if possible
1587 */
5dfb4175 1588 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1589 if (unlikely(!page))
1590 goto out;
1591 stat(s, ORDER_FALLBACK);
65c3376a 1592 }
5a896d9e 1593
834f3d11 1594 page->objects = oo_objects(oo);
81819f0f 1595
1f458cbf 1596 order = compound_order(page);
1b4f59e3 1597 page->slab_cache = s;
c03f94cc 1598 __SetPageSlab(page);
2f064f34 1599 if (page_is_pfmemalloc(page))
072bb0aa 1600 SetPageSlabPfmemalloc(page);
81819f0f
CL
1601
1602 start = page_address(page);
81819f0f
CL
1603
1604 if (unlikely(s->flags & SLAB_POISON))
1f458cbf 1605 memset(start, POISON_INUSE, PAGE_SIZE << order);
81819f0f 1606
0316bec2
AR
1607 kasan_poison_slab(page);
1608
210e7a43
TG
1609 shuffle = shuffle_freelist(s, page);
1610
1611 if (!shuffle) {
1612 for_each_object_idx(p, idx, s, start, page->objects) {
1613 setup_object(s, page, p);
1614 if (likely(idx < page->objects))
1615 set_freepointer(s, p, p + s->size);
1616 else
1617 set_freepointer(s, p, NULL);
1618 }
1619 page->freelist = fixup_red_left(s, start);
81819f0f 1620 }
81819f0f 1621
e6e82ea1 1622 page->inuse = page->objects;
8cb0a506 1623 page->frozen = 1;
588f8ba9 1624
81819f0f 1625out:
d0164adc 1626 if (gfpflags_allow_blocking(flags))
588f8ba9
TG
1627 local_irq_disable();
1628 if (!page)
1629 return NULL;
1630
7779f212 1631 mod_lruvec_page_state(page,
588f8ba9
TG
1632 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1633 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1634 1 << oo_order(oo));
1635
1636 inc_slabs_node(s, page_to_nid(page), page->objects);
1637
81819f0f
CL
1638 return page;
1639}
1640
588f8ba9
TG
1641static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1642{
1643 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
bacdcb34 1644 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
72baeef0
MH
1645 flags &= ~GFP_SLAB_BUG_MASK;
1646 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1647 invalid_mask, &invalid_mask, flags, &flags);
65b9de75 1648 dump_stack();
588f8ba9
TG
1649 }
1650
1651 return allocate_slab(s,
1652 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1653}
1654
81819f0f
CL
1655static void __free_slab(struct kmem_cache *s, struct page *page)
1656{
834f3d11
CL
1657 int order = compound_order(page);
1658 int pages = 1 << order;
81819f0f 1659
becfda68 1660 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
81819f0f
CL
1661 void *p;
1662
1663 slab_pad_check(s, page);
224a88be
CL
1664 for_each_object(p, s, page_address(page),
1665 page->objects)
f7cb1933 1666 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1667 }
1668
7779f212 1669 mod_lruvec_page_state(page,
81819f0f
CL
1670 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1671 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
06428780 1672 -pages);
81819f0f 1673
072bb0aa 1674 __ClearPageSlabPfmemalloc(page);
49bd5221 1675 __ClearPageSlab(page);
1f458cbf 1676
22b751c3 1677 page_mapcount_reset(page);
1eb5ac64
NP
1678 if (current->reclaim_state)
1679 current->reclaim_state->reclaimed_slab += pages;
27ee57c9
VD
1680 memcg_uncharge_slab(page, order, s);
1681 __free_pages(page, order);
81819f0f
CL
1682}
1683
da9a638c
LJ
1684#define need_reserve_slab_rcu \
1685 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1686
81819f0f
CL
1687static void rcu_free_slab(struct rcu_head *h)
1688{
1689 struct page *page;
1690
da9a638c
LJ
1691 if (need_reserve_slab_rcu)
1692 page = virt_to_head_page(h);
1693 else
1694 page = container_of((struct list_head *)h, struct page, lru);
1695
1b4f59e3 1696 __free_slab(page->slab_cache, page);
81819f0f
CL
1697}
1698
1699static void free_slab(struct kmem_cache *s, struct page *page)
1700{
5f0d5a3a 1701 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
da9a638c
LJ
1702 struct rcu_head *head;
1703
1704 if (need_reserve_slab_rcu) {
1705 int order = compound_order(page);
1706 int offset = (PAGE_SIZE << order) - s->reserved;
1707
1708 VM_BUG_ON(s->reserved != sizeof(*head));
1709 head = page_address(page) + offset;
1710 } else {
bc4f610d 1711 head = &page->rcu_head;
da9a638c 1712 }
81819f0f
CL
1713
1714 call_rcu(head, rcu_free_slab);
1715 } else
1716 __free_slab(s, page);
1717}
1718
1719static void discard_slab(struct kmem_cache *s, struct page *page)
1720{
205ab99d 1721 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1722 free_slab(s, page);
1723}
1724
1725/*
5cc6eee8 1726 * Management of partially allocated slabs.
81819f0f 1727 */
1e4dd946
SR
1728static inline void
1729__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1730{
e95eed57 1731 n->nr_partial++;
136333d1 1732 if (tail == DEACTIVATE_TO_TAIL)
7c2e132c
CL
1733 list_add_tail(&page->lru, &n->partial);
1734 else
1735 list_add(&page->lru, &n->partial);
81819f0f
CL
1736}
1737
1e4dd946
SR
1738static inline void add_partial(struct kmem_cache_node *n,
1739 struct page *page, int tail)
62e346a8 1740{
c65c1877 1741 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1742 __add_partial(n, page, tail);
1743}
c65c1877 1744
1e4dd946
SR
1745static inline void remove_partial(struct kmem_cache_node *n,
1746 struct page *page)
1747{
1748 lockdep_assert_held(&n->list_lock);
52b4b950
DS
1749 list_del(&page->lru);
1750 n->nr_partial--;
1e4dd946
SR
1751}
1752
81819f0f 1753/*
7ced3719
CL
1754 * Remove slab from the partial list, freeze it and
1755 * return the pointer to the freelist.
81819f0f 1756 *
497b66f2 1757 * Returns a list of objects or NULL if it fails.
81819f0f 1758 */
497b66f2 1759static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1760 struct kmem_cache_node *n, struct page *page,
633b0764 1761 int mode, int *objects)
81819f0f 1762{
2cfb7455
CL
1763 void *freelist;
1764 unsigned long counters;
1765 struct page new;
1766
c65c1877
PZ
1767 lockdep_assert_held(&n->list_lock);
1768
2cfb7455
CL
1769 /*
1770 * Zap the freelist and set the frozen bit.
1771 * The old freelist is the list of objects for the
1772 * per cpu allocation list.
1773 */
7ced3719
CL
1774 freelist = page->freelist;
1775 counters = page->counters;
1776 new.counters = counters;
633b0764 1777 *objects = new.objects - new.inuse;
23910c50 1778 if (mode) {
7ced3719 1779 new.inuse = page->objects;
23910c50
PE
1780 new.freelist = NULL;
1781 } else {
1782 new.freelist = freelist;
1783 }
2cfb7455 1784
a0132ac0 1785 VM_BUG_ON(new.frozen);
7ced3719 1786 new.frozen = 1;
2cfb7455 1787
7ced3719 1788 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1789 freelist, counters,
02d7633f 1790 new.freelist, new.counters,
7ced3719 1791 "acquire_slab"))
7ced3719 1792 return NULL;
2cfb7455
CL
1793
1794 remove_partial(n, page);
7ced3719 1795 WARN_ON(!freelist);
49e22585 1796 return freelist;
81819f0f
CL
1797}
1798
633b0764 1799static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 1800static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 1801
81819f0f 1802/*
672bba3a 1803 * Try to allocate a partial slab from a specific node.
81819f0f 1804 */
8ba00bb6
JK
1805static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1806 struct kmem_cache_cpu *c, gfp_t flags)
81819f0f 1807{
49e22585
CL
1808 struct page *page, *page2;
1809 void *object = NULL;
1ddc0781 1810 unsigned int available = 0;
633b0764 1811 int objects;
81819f0f
CL
1812
1813 /*
1814 * Racy check. If we mistakenly see no partial slabs then we
1815 * just allocate an empty slab. If we mistakenly try to get a
672bba3a
CL
1816 * partial slab and there is none available then get_partials()
1817 * will return NULL.
81819f0f
CL
1818 */
1819 if (!n || !n->nr_partial)
1820 return NULL;
1821
1822 spin_lock(&n->list_lock);
49e22585 1823 list_for_each_entry_safe(page, page2, &n->partial, lru) {
8ba00bb6 1824 void *t;
49e22585 1825
8ba00bb6
JK
1826 if (!pfmemalloc_match(page, flags))
1827 continue;
1828
633b0764 1829 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585
CL
1830 if (!t)
1831 break;
1832
633b0764 1833 available += objects;
12d79634 1834 if (!object) {
49e22585 1835 c->page = page;
49e22585 1836 stat(s, ALLOC_FROM_PARTIAL);
49e22585 1837 object = t;
49e22585 1838 } else {
633b0764 1839 put_cpu_partial(s, page, 0);
8028dcea 1840 stat(s, CPU_PARTIAL_NODE);
49e22585 1841 }
345c905d 1842 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 1843 || available > slub_cpu_partial(s) / 2)
49e22585
CL
1844 break;
1845
497b66f2 1846 }
81819f0f 1847 spin_unlock(&n->list_lock);
497b66f2 1848 return object;
81819f0f
CL
1849}
1850
1851/*
672bba3a 1852 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 1853 */
de3ec035 1854static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
acd19fd1 1855 struct kmem_cache_cpu *c)
81819f0f
CL
1856{
1857#ifdef CONFIG_NUMA
1858 struct zonelist *zonelist;
dd1a239f 1859 struct zoneref *z;
54a6eb5c
MG
1860 struct zone *zone;
1861 enum zone_type high_zoneidx = gfp_zone(flags);
497b66f2 1862 void *object;
cc9a6c87 1863 unsigned int cpuset_mems_cookie;
81819f0f
CL
1864
1865 /*
672bba3a
CL
1866 * The defrag ratio allows a configuration of the tradeoffs between
1867 * inter node defragmentation and node local allocations. A lower
1868 * defrag_ratio increases the tendency to do local allocations
1869 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 1870 *
672bba3a
CL
1871 * If the defrag_ratio is set to 0 then kmalloc() always
1872 * returns node local objects. If the ratio is higher then kmalloc()
1873 * may return off node objects because partial slabs are obtained
1874 * from other nodes and filled up.
81819f0f 1875 *
43efd3ea
LP
1876 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1877 * (which makes defrag_ratio = 1000) then every (well almost)
1878 * allocation will first attempt to defrag slab caches on other nodes.
1879 * This means scanning over all nodes to look for partial slabs which
1880 * may be expensive if we do it every time we are trying to find a slab
672bba3a 1881 * with available objects.
81819f0f 1882 */
9824601e
CL
1883 if (!s->remote_node_defrag_ratio ||
1884 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
1885 return NULL;
1886
cc9a6c87 1887 do {
d26914d1 1888 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 1889 zonelist = node_zonelist(mempolicy_slab_node(), flags);
cc9a6c87
MG
1890 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1891 struct kmem_cache_node *n;
1892
1893 n = get_node(s, zone_to_nid(zone));
1894
dee2f8aa 1895 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 1896 n->nr_partial > s->min_partial) {
8ba00bb6 1897 object = get_partial_node(s, n, c, flags);
cc9a6c87
MG
1898 if (object) {
1899 /*
d26914d1
MG
1900 * Don't check read_mems_allowed_retry()
1901 * here - if mems_allowed was updated in
1902 * parallel, that was a harmless race
1903 * between allocation and the cpuset
1904 * update
cc9a6c87 1905 */
cc9a6c87
MG
1906 return object;
1907 }
c0ff7453 1908 }
81819f0f 1909 }
d26914d1 1910 } while (read_mems_allowed_retry(cpuset_mems_cookie));
81819f0f
CL
1911#endif
1912 return NULL;
1913}
1914
1915/*
1916 * Get a partial page, lock it and return it.
1917 */
497b66f2 1918static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
acd19fd1 1919 struct kmem_cache_cpu *c)
81819f0f 1920{
497b66f2 1921 void *object;
a561ce00
JK
1922 int searchnode = node;
1923
1924 if (node == NUMA_NO_NODE)
1925 searchnode = numa_mem_id();
1926 else if (!node_present_pages(node))
1927 searchnode = node_to_mem_node(node);
81819f0f 1928
8ba00bb6 1929 object = get_partial_node(s, get_node(s, searchnode), c, flags);
497b66f2
CL
1930 if (object || node != NUMA_NO_NODE)
1931 return object;
81819f0f 1932
acd19fd1 1933 return get_any_partial(s, flags, c);
81819f0f
CL
1934}
1935
8a5ec0ba
CL
1936#ifdef CONFIG_PREEMPT
1937/*
1938 * Calculate the next globally unique transaction for disambiguiation
1939 * during cmpxchg. The transactions start with the cpu number and are then
1940 * incremented by CONFIG_NR_CPUS.
1941 */
1942#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1943#else
1944/*
1945 * No preemption supported therefore also no need to check for
1946 * different cpus.
1947 */
1948#define TID_STEP 1
1949#endif
1950
1951static inline unsigned long next_tid(unsigned long tid)
1952{
1953 return tid + TID_STEP;
1954}
1955
1956static inline unsigned int tid_to_cpu(unsigned long tid)
1957{
1958 return tid % TID_STEP;
1959}
1960
1961static inline unsigned long tid_to_event(unsigned long tid)
1962{
1963 return tid / TID_STEP;
1964}
1965
1966static inline unsigned int init_tid(int cpu)
1967{
1968 return cpu;
1969}
1970
1971static inline void note_cmpxchg_failure(const char *n,
1972 const struct kmem_cache *s, unsigned long tid)
1973{
1974#ifdef SLUB_DEBUG_CMPXCHG
1975 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1976
f9f58285 1977 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba
CL
1978
1979#ifdef CONFIG_PREEMPT
1980 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 1981 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
1982 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1983 else
1984#endif
1985 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 1986 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
1987 tid_to_event(tid), tid_to_event(actual_tid));
1988 else
f9f58285 1989 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
1990 actual_tid, tid, next_tid(tid));
1991#endif
4fdccdfb 1992 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
1993}
1994
788e1aad 1995static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 1996{
8a5ec0ba
CL
1997 int cpu;
1998
1999 for_each_possible_cpu(cpu)
2000 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2001}
2cfb7455 2002
81819f0f
CL
2003/*
2004 * Remove the cpu slab
2005 */
d0e0ac97 2006static void deactivate_slab(struct kmem_cache *s, struct page *page,
d4ff6d35 2007 void *freelist, struct kmem_cache_cpu *c)
81819f0f 2008{
2cfb7455 2009 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455
CL
2010 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2011 int lock = 0;
2012 enum slab_modes l = M_NONE, m = M_NONE;
2cfb7455 2013 void *nextfree;
136333d1 2014 int tail = DEACTIVATE_TO_HEAD;
2cfb7455
CL
2015 struct page new;
2016 struct page old;
2017
2018 if (page->freelist) {
84e554e6 2019 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2020 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2021 }
2022
894b8788 2023 /*
2cfb7455
CL
2024 * Stage one: Free all available per cpu objects back
2025 * to the page freelist while it is still frozen. Leave the
2026 * last one.
2027 *
2028 * There is no need to take the list->lock because the page
2029 * is still frozen.
2030 */
2031 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2032 void *prior;
2033 unsigned long counters;
2034
2035 do {
2036 prior = page->freelist;
2037 counters = page->counters;
2038 set_freepointer(s, freelist, prior);
2039 new.counters = counters;
2040 new.inuse--;
a0132ac0 2041 VM_BUG_ON(!new.frozen);
2cfb7455 2042
1d07171c 2043 } while (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2044 prior, counters,
2045 freelist, new.counters,
2046 "drain percpu freelist"));
2047
2048 freelist = nextfree;
2049 }
2050
894b8788 2051 /*
2cfb7455
CL
2052 * Stage two: Ensure that the page is unfrozen while the
2053 * list presence reflects the actual number of objects
2054 * during unfreeze.
2055 *
2056 * We setup the list membership and then perform a cmpxchg
2057 * with the count. If there is a mismatch then the page
2058 * is not unfrozen but the page is on the wrong list.
2059 *
2060 * Then we restart the process which may have to remove
2061 * the page from the list that we just put it on again
2062 * because the number of objects in the slab may have
2063 * changed.
894b8788 2064 */
2cfb7455 2065redo:
894b8788 2066
2cfb7455
CL
2067 old.freelist = page->freelist;
2068 old.counters = page->counters;
a0132ac0 2069 VM_BUG_ON(!old.frozen);
7c2e132c 2070
2cfb7455
CL
2071 /* Determine target state of the slab */
2072 new.counters = old.counters;
2073 if (freelist) {
2074 new.inuse--;
2075 set_freepointer(s, freelist, old.freelist);
2076 new.freelist = freelist;
2077 } else
2078 new.freelist = old.freelist;
2079
2080 new.frozen = 0;
2081
8a5b20ae 2082 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2083 m = M_FREE;
2084 else if (new.freelist) {
2085 m = M_PARTIAL;
2086 if (!lock) {
2087 lock = 1;
2088 /*
2089 * Taking the spinlock removes the possiblity
2090 * that acquire_slab() will see a slab page that
2091 * is frozen
2092 */
2093 spin_lock(&n->list_lock);
2094 }
2095 } else {
2096 m = M_FULL;
2097 if (kmem_cache_debug(s) && !lock) {
2098 lock = 1;
2099 /*
2100 * This also ensures that the scanning of full
2101 * slabs from diagnostic functions will not see
2102 * any frozen slabs.
2103 */
2104 spin_lock(&n->list_lock);
2105 }
2106 }
2107
2108 if (l != m) {
2109
2110 if (l == M_PARTIAL)
2111
2112 remove_partial(n, page);
2113
2114 else if (l == M_FULL)
894b8788 2115
c65c1877 2116 remove_full(s, n, page);
2cfb7455
CL
2117
2118 if (m == M_PARTIAL) {
2119
2120 add_partial(n, page, tail);
136333d1 2121 stat(s, tail);
2cfb7455
CL
2122
2123 } else if (m == M_FULL) {
894b8788 2124
2cfb7455
CL
2125 stat(s, DEACTIVATE_FULL);
2126 add_full(s, n, page);
2127
2128 }
2129 }
2130
2131 l = m;
1d07171c 2132 if (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2133 old.freelist, old.counters,
2134 new.freelist, new.counters,
2135 "unfreezing slab"))
2136 goto redo;
2137
2cfb7455
CL
2138 if (lock)
2139 spin_unlock(&n->list_lock);
2140
2141 if (m == M_FREE) {
2142 stat(s, DEACTIVATE_EMPTY);
2143 discard_slab(s, page);
2144 stat(s, FREE_SLAB);
894b8788 2145 }
d4ff6d35
WY
2146
2147 c->page = NULL;
2148 c->freelist = NULL;
81819f0f
CL
2149}
2150
d24ac77f
JK
2151/*
2152 * Unfreeze all the cpu partial slabs.
2153 *
59a09917
CL
2154 * This function must be called with interrupts disabled
2155 * for the cpu using c (or some other guarantee must be there
2156 * to guarantee no concurrent accesses).
d24ac77f 2157 */
59a09917
CL
2158static void unfreeze_partials(struct kmem_cache *s,
2159 struct kmem_cache_cpu *c)
49e22585 2160{
345c905d 2161#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2162 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2163 struct page *page, *discard_page = NULL;
49e22585
CL
2164
2165 while ((page = c->partial)) {
49e22585
CL
2166 struct page new;
2167 struct page old;
2168
2169 c->partial = page->next;
43d77867
JK
2170
2171 n2 = get_node(s, page_to_nid(page));
2172 if (n != n2) {
2173 if (n)
2174 spin_unlock(&n->list_lock);
2175
2176 n = n2;
2177 spin_lock(&n->list_lock);
2178 }
49e22585
CL
2179
2180 do {
2181
2182 old.freelist = page->freelist;
2183 old.counters = page->counters;
a0132ac0 2184 VM_BUG_ON(!old.frozen);
49e22585
CL
2185
2186 new.counters = old.counters;
2187 new.freelist = old.freelist;
2188
2189 new.frozen = 0;
2190
d24ac77f 2191 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2192 old.freelist, old.counters,
2193 new.freelist, new.counters,
2194 "unfreezing slab"));
2195
8a5b20ae 2196 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2197 page->next = discard_page;
2198 discard_page = page;
43d77867
JK
2199 } else {
2200 add_partial(n, page, DEACTIVATE_TO_TAIL);
2201 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2202 }
2203 }
2204
2205 if (n)
2206 spin_unlock(&n->list_lock);
9ada1934
SL
2207
2208 while (discard_page) {
2209 page = discard_page;
2210 discard_page = discard_page->next;
2211
2212 stat(s, DEACTIVATE_EMPTY);
2213 discard_slab(s, page);
2214 stat(s, FREE_SLAB);
2215 }
345c905d 2216#endif
49e22585
CL
2217}
2218
2219/*
2220 * Put a page that was just frozen (in __slab_free) into a partial page
2221 * slot if available. This is done without interrupts disabled and without
2222 * preemption disabled. The cmpxchg is racy and may put the partial page
2223 * onto a random cpus partial slot.
2224 *
2225 * If we did not find a slot then simply move all the partials to the
2226 * per node partial list.
2227 */
633b0764 2228static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2229{
345c905d 2230#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2231 struct page *oldpage;
2232 int pages;
2233 int pobjects;
2234
d6e0b7fa 2235 preempt_disable();
49e22585
CL
2236 do {
2237 pages = 0;
2238 pobjects = 0;
2239 oldpage = this_cpu_read(s->cpu_slab->partial);
2240
2241 if (oldpage) {
2242 pobjects = oldpage->pobjects;
2243 pages = oldpage->pages;
2244 if (drain && pobjects > s->cpu_partial) {
2245 unsigned long flags;
2246 /*
2247 * partial array is full. Move the existing
2248 * set to the per node partial list.
2249 */
2250 local_irq_save(flags);
59a09917 2251 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2252 local_irq_restore(flags);
e24fc410 2253 oldpage = NULL;
49e22585
CL
2254 pobjects = 0;
2255 pages = 0;
8028dcea 2256 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2257 }
2258 }
2259
2260 pages++;
2261 pobjects += page->objects - page->inuse;
2262
2263 page->pages = pages;
2264 page->pobjects = pobjects;
2265 page->next = oldpage;
2266
d0e0ac97
CG
2267 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2268 != oldpage);
d6e0b7fa
VD
2269 if (unlikely(!s->cpu_partial)) {
2270 unsigned long flags;
2271
2272 local_irq_save(flags);
2273 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2274 local_irq_restore(flags);
2275 }
2276 preempt_enable();
345c905d 2277#endif
49e22585
CL
2278}
2279
dfb4f096 2280static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2281{
84e554e6 2282 stat(s, CPUSLAB_FLUSH);
d4ff6d35 2283 deactivate_slab(s, c->page, c->freelist, c);
c17dda40
CL
2284
2285 c->tid = next_tid(c->tid);
81819f0f
CL
2286}
2287
2288/*
2289 * Flush cpu slab.
6446faa2 2290 *
81819f0f
CL
2291 * Called from IPI handler with interrupts disabled.
2292 */
0c710013 2293static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2294{
9dfc6e68 2295 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2296
49e22585
CL
2297 if (likely(c)) {
2298 if (c->page)
2299 flush_slab(s, c);
2300
59a09917 2301 unfreeze_partials(s, c);
49e22585 2302 }
81819f0f
CL
2303}
2304
2305static void flush_cpu_slab(void *d)
2306{
2307 struct kmem_cache *s = d;
81819f0f 2308
dfb4f096 2309 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2310}
2311
a8364d55
GBY
2312static bool has_cpu_slab(int cpu, void *info)
2313{
2314 struct kmem_cache *s = info;
2315 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2316
a93cf07b 2317 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2318}
2319
81819f0f
CL
2320static void flush_all(struct kmem_cache *s)
2321{
a8364d55 2322 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
81819f0f
CL
2323}
2324
a96a87bf
SAS
2325/*
2326 * Use the cpu notifier to insure that the cpu slabs are flushed when
2327 * necessary.
2328 */
2329static int slub_cpu_dead(unsigned int cpu)
2330{
2331 struct kmem_cache *s;
2332 unsigned long flags;
2333
2334 mutex_lock(&slab_mutex);
2335 list_for_each_entry(s, &slab_caches, list) {
2336 local_irq_save(flags);
2337 __flush_cpu_slab(s, cpu);
2338 local_irq_restore(flags);
2339 }
2340 mutex_unlock(&slab_mutex);
2341 return 0;
2342}
2343
dfb4f096
CL
2344/*
2345 * Check if the objects in a per cpu structure fit numa
2346 * locality expectations.
2347 */
57d437d2 2348static inline int node_match(struct page *page, int node)
dfb4f096
CL
2349{
2350#ifdef CONFIG_NUMA
4d7868e6 2351 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
dfb4f096
CL
2352 return 0;
2353#endif
2354 return 1;
2355}
2356
9a02d699 2357#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2358static int count_free(struct page *page)
2359{
2360 return page->objects - page->inuse;
2361}
2362
9a02d699
DR
2363static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2364{
2365 return atomic_long_read(&n->total_objects);
2366}
2367#endif /* CONFIG_SLUB_DEBUG */
2368
2369#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2370static unsigned long count_partial(struct kmem_cache_node *n,
2371 int (*get_count)(struct page *))
2372{
2373 unsigned long flags;
2374 unsigned long x = 0;
2375 struct page *page;
2376
2377 spin_lock_irqsave(&n->list_lock, flags);
2378 list_for_each_entry(page, &n->partial, lru)
2379 x += get_count(page);
2380 spin_unlock_irqrestore(&n->list_lock, flags);
2381 return x;
2382}
9a02d699 2383#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2384
781b2ba6
PE
2385static noinline void
2386slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2387{
9a02d699
DR
2388#ifdef CONFIG_SLUB_DEBUG
2389 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2390 DEFAULT_RATELIMIT_BURST);
781b2ba6 2391 int node;
fa45dc25 2392 struct kmem_cache_node *n;
781b2ba6 2393
9a02d699
DR
2394 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2395 return;
2396
5b3810e5
VB
2397 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2398 nid, gfpflags, &gfpflags);
f9f58285
FF
2399 pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2400 s->name, s->object_size, s->size, oo_order(s->oo),
2401 oo_order(s->min));
781b2ba6 2402
3b0efdfa 2403 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2404 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2405 s->name);
fa5ec8a1 2406
fa45dc25 2407 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2408 unsigned long nr_slabs;
2409 unsigned long nr_objs;
2410 unsigned long nr_free;
2411
26c02cf0
AB
2412 nr_free = count_partial(n, count_free);
2413 nr_slabs = node_nr_slabs(n);
2414 nr_objs = node_nr_objs(n);
781b2ba6 2415
f9f58285 2416 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2417 node, nr_slabs, nr_objs, nr_free);
2418 }
9a02d699 2419#endif
781b2ba6
PE
2420}
2421
497b66f2
CL
2422static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2423 int node, struct kmem_cache_cpu **pc)
2424{
6faa6833 2425 void *freelist;
188fd063
CL
2426 struct kmem_cache_cpu *c = *pc;
2427 struct page *page;
497b66f2 2428
188fd063 2429 freelist = get_partial(s, flags, node, c);
497b66f2 2430
188fd063
CL
2431 if (freelist)
2432 return freelist;
2433
2434 page = new_slab(s, flags, node);
497b66f2 2435 if (page) {
7c8e0181 2436 c = raw_cpu_ptr(s->cpu_slab);
497b66f2
CL
2437 if (c->page)
2438 flush_slab(s, c);
2439
2440 /*
2441 * No other reference to the page yet so we can
2442 * muck around with it freely without cmpxchg
2443 */
6faa6833 2444 freelist = page->freelist;
497b66f2
CL
2445 page->freelist = NULL;
2446
2447 stat(s, ALLOC_SLAB);
497b66f2
CL
2448 c->page = page;
2449 *pc = c;
2450 } else
6faa6833 2451 freelist = NULL;
497b66f2 2452
6faa6833 2453 return freelist;
497b66f2
CL
2454}
2455
072bb0aa
MG
2456static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2457{
2458 if (unlikely(PageSlabPfmemalloc(page)))
2459 return gfp_pfmemalloc_allowed(gfpflags);
2460
2461 return true;
2462}
2463
213eeb9f 2464/*
d0e0ac97
CG
2465 * Check the page->freelist of a page and either transfer the freelist to the
2466 * per cpu freelist or deactivate the page.
213eeb9f
CL
2467 *
2468 * The page is still frozen if the return value is not NULL.
2469 *
2470 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2471 *
2472 * This function must be called with interrupt disabled.
213eeb9f
CL
2473 */
2474static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2475{
2476 struct page new;
2477 unsigned long counters;
2478 void *freelist;
2479
2480 do {
2481 freelist = page->freelist;
2482 counters = page->counters;
6faa6833 2483
213eeb9f 2484 new.counters = counters;
a0132ac0 2485 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2486
2487 new.inuse = page->objects;
2488 new.frozen = freelist != NULL;
2489
d24ac77f 2490 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2491 freelist, counters,
2492 NULL, new.counters,
2493 "get_freelist"));
2494
2495 return freelist;
2496}
2497
81819f0f 2498/*
894b8788
CL
2499 * Slow path. The lockless freelist is empty or we need to perform
2500 * debugging duties.
2501 *
894b8788
CL
2502 * Processing is still very fast if new objects have been freed to the
2503 * regular freelist. In that case we simply take over the regular freelist
2504 * as the lockless freelist and zap the regular freelist.
81819f0f 2505 *
894b8788
CL
2506 * If that is not working then we fall back to the partial lists. We take the
2507 * first element of the freelist as the object to allocate now and move the
2508 * rest of the freelist to the lockless freelist.
81819f0f 2509 *
894b8788 2510 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2511 * we need to allocate a new slab. This is the slowest path since it involves
2512 * a call to the page allocator and the setup of a new slab.
a380a3c7
CL
2513 *
2514 * Version of __slab_alloc to use when we know that interrupts are
2515 * already disabled (which is the case for bulk allocation).
81819f0f 2516 */
a380a3c7 2517static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2518 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2519{
6faa6833 2520 void *freelist;
f6e7def7 2521 struct page *page;
81819f0f 2522
f6e7def7
CL
2523 page = c->page;
2524 if (!page)
81819f0f 2525 goto new_slab;
49e22585 2526redo:
6faa6833 2527
57d437d2 2528 if (unlikely(!node_match(page, node))) {
a561ce00
JK
2529 int searchnode = node;
2530
2531 if (node != NUMA_NO_NODE && !node_present_pages(node))
2532 searchnode = node_to_mem_node(node);
2533
2534 if (unlikely(!node_match(page, searchnode))) {
2535 stat(s, ALLOC_NODE_MISMATCH);
d4ff6d35 2536 deactivate_slab(s, page, c->freelist, c);
a561ce00
JK
2537 goto new_slab;
2538 }
fc59c053 2539 }
6446faa2 2540
072bb0aa
MG
2541 /*
2542 * By rights, we should be searching for a slab page that was
2543 * PFMEMALLOC but right now, we are losing the pfmemalloc
2544 * information when the page leaves the per-cpu allocator
2545 */
2546 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
d4ff6d35 2547 deactivate_slab(s, page, c->freelist, c);
072bb0aa
MG
2548 goto new_slab;
2549 }
2550
73736e03 2551 /* must check again c->freelist in case of cpu migration or IRQ */
6faa6833
CL
2552 freelist = c->freelist;
2553 if (freelist)
73736e03 2554 goto load_freelist;
03e404af 2555
f6e7def7 2556 freelist = get_freelist(s, page);
6446faa2 2557
6faa6833 2558 if (!freelist) {
03e404af
CL
2559 c->page = NULL;
2560 stat(s, DEACTIVATE_BYPASS);
fc59c053 2561 goto new_slab;
03e404af 2562 }
6446faa2 2563
84e554e6 2564 stat(s, ALLOC_REFILL);
6446faa2 2565
894b8788 2566load_freelist:
507effea
CL
2567 /*
2568 * freelist is pointing to the list of objects to be used.
2569 * page is pointing to the page from which the objects are obtained.
2570 * That page must be frozen for per cpu allocations to work.
2571 */
a0132ac0 2572 VM_BUG_ON(!c->page->frozen);
6faa6833 2573 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2574 c->tid = next_tid(c->tid);
6faa6833 2575 return freelist;
81819f0f 2576
81819f0f 2577new_slab:
2cfb7455 2578
a93cf07b
WY
2579 if (slub_percpu_partial(c)) {
2580 page = c->page = slub_percpu_partial(c);
2581 slub_set_percpu_partial(c, page);
49e22585 2582 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2583 goto redo;
81819f0f
CL
2584 }
2585
188fd063 2586 freelist = new_slab_objects(s, gfpflags, node, &c);
01ad8a7b 2587
f4697436 2588 if (unlikely(!freelist)) {
9a02d699 2589 slab_out_of_memory(s, gfpflags, node);
f4697436 2590 return NULL;
81819f0f 2591 }
2cfb7455 2592
f6e7def7 2593 page = c->page;
5091b74a 2594 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
4b6f0750 2595 goto load_freelist;
2cfb7455 2596
497b66f2 2597 /* Only entered in the debug case */
d0e0ac97
CG
2598 if (kmem_cache_debug(s) &&
2599 !alloc_debug_processing(s, page, freelist, addr))
497b66f2 2600 goto new_slab; /* Slab failed checks. Next slab needed */
894b8788 2601
d4ff6d35 2602 deactivate_slab(s, page, get_freepointer(s, freelist), c);
6faa6833 2603 return freelist;
894b8788
CL
2604}
2605
a380a3c7
CL
2606/*
2607 * Another one that disabled interrupt and compensates for possible
2608 * cpu changes by refetching the per cpu area pointer.
2609 */
2610static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2611 unsigned long addr, struct kmem_cache_cpu *c)
2612{
2613 void *p;
2614 unsigned long flags;
2615
2616 local_irq_save(flags);
2617#ifdef CONFIG_PREEMPT
2618 /*
2619 * We may have been preempted and rescheduled on a different
2620 * cpu before disabling interrupts. Need to reload cpu area
2621 * pointer.
2622 */
2623 c = this_cpu_ptr(s->cpu_slab);
2624#endif
2625
2626 p = ___slab_alloc(s, gfpflags, node, addr, c);
2627 local_irq_restore(flags);
2628 return p;
2629}
2630
894b8788
CL
2631/*
2632 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2633 * have the fastpath folded into their functions. So no function call
2634 * overhead for requests that can be satisfied on the fastpath.
2635 *
2636 * The fastpath works by first checking if the lockless freelist can be used.
2637 * If not then __slab_alloc is called for slow processing.
2638 *
2639 * Otherwise we can simply pick the next object from the lockless free list.
2640 */
2b847c3c 2641static __always_inline void *slab_alloc_node(struct kmem_cache *s,
ce71e27c 2642 gfp_t gfpflags, int node, unsigned long addr)
894b8788 2643{
03ec0ed5 2644 void *object;
dfb4f096 2645 struct kmem_cache_cpu *c;
57d437d2 2646 struct page *page;
8a5ec0ba 2647 unsigned long tid;
1f84260c 2648
8135be5a
VD
2649 s = slab_pre_alloc_hook(s, gfpflags);
2650 if (!s)
773ff60e 2651 return NULL;
8a5ec0ba 2652redo:
8a5ec0ba
CL
2653 /*
2654 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2655 * enabled. We may switch back and forth between cpus while
2656 * reading from one cpu area. That does not matter as long
2657 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2658 *
9aabf810
JK
2659 * We should guarantee that tid and kmem_cache are retrieved on
2660 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2661 * to check if it is matched or not.
8a5ec0ba 2662 */
9aabf810
JK
2663 do {
2664 tid = this_cpu_read(s->cpu_slab->tid);
2665 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2666 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2667 unlikely(tid != READ_ONCE(c->tid)));
9aabf810
JK
2668
2669 /*
2670 * Irqless object alloc/free algorithm used here depends on sequence
2671 * of fetching cpu_slab's data. tid should be fetched before anything
2672 * on c to guarantee that object and page associated with previous tid
2673 * won't be used with current tid. If we fetch tid first, object and
2674 * page could be one associated with next tid and our alloc/free
2675 * request will be failed. In this case, we will retry. So, no problem.
2676 */
2677 barrier();
8a5ec0ba 2678
8a5ec0ba
CL
2679 /*
2680 * The transaction ids are globally unique per cpu and per operation on
2681 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2682 * occurs on the right processor and that there was no operation on the
2683 * linked list in between.
2684 */
8a5ec0ba 2685
9dfc6e68 2686 object = c->freelist;
57d437d2 2687 page = c->page;
8eae1492 2688 if (unlikely(!object || !node_match(page, node))) {
dfb4f096 2689 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492
DH
2690 stat(s, ALLOC_SLOWPATH);
2691 } else {
0ad9500e
ED
2692 void *next_object = get_freepointer_safe(s, object);
2693
8a5ec0ba 2694 /*
25985edc 2695 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2696 * operation and if we are on the right processor.
2697 *
d0e0ac97
CG
2698 * The cmpxchg does the following atomically (without lock
2699 * semantics!)
8a5ec0ba
CL
2700 * 1. Relocate first pointer to the current per cpu area.
2701 * 2. Verify that tid and freelist have not been changed
2702 * 3. If they were not changed replace tid and freelist
2703 *
d0e0ac97
CG
2704 * Since this is without lock semantics the protection is only
2705 * against code executing on this cpu *not* from access by
2706 * other cpus.
8a5ec0ba 2707 */
933393f5 2708 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2709 s->cpu_slab->freelist, s->cpu_slab->tid,
2710 object, tid,
0ad9500e 2711 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2712
2713 note_cmpxchg_failure("slab_alloc", s, tid);
2714 goto redo;
2715 }
0ad9500e 2716 prefetch_freepointer(s, next_object);
84e554e6 2717 stat(s, ALLOC_FASTPATH);
894b8788 2718 }
8a5ec0ba 2719
74e2134f 2720 if (unlikely(gfpflags & __GFP_ZERO) && object)
3b0efdfa 2721 memset(object, 0, s->object_size);
d07dbea4 2722
03ec0ed5 2723 slab_post_alloc_hook(s, gfpflags, 1, &object);
5a896d9e 2724
894b8788 2725 return object;
81819f0f
CL
2726}
2727
2b847c3c
EG
2728static __always_inline void *slab_alloc(struct kmem_cache *s,
2729 gfp_t gfpflags, unsigned long addr)
2730{
2731 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2732}
2733
81819f0f
CL
2734void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2735{
2b847c3c 2736 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
5b882be4 2737
d0e0ac97
CG
2738 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2739 s->size, gfpflags);
5b882be4
EGM
2740
2741 return ret;
81819f0f
CL
2742}
2743EXPORT_SYMBOL(kmem_cache_alloc);
2744
0f24f128 2745#ifdef CONFIG_TRACING
4a92379b
RK
2746void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2747{
2b847c3c 2748 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
4a92379b 2749 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
505f5dcb 2750 kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
2751 return ret;
2752}
2753EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
2754#endif
2755
81819f0f
CL
2756#ifdef CONFIG_NUMA
2757void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2758{
2b847c3c 2759 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
5b882be4 2760
ca2b84cb 2761 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 2762 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
2763
2764 return ret;
81819f0f
CL
2765}
2766EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 2767
0f24f128 2768#ifdef CONFIG_TRACING
4a92379b 2769void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 2770 gfp_t gfpflags,
4a92379b 2771 int node, size_t size)
5b882be4 2772{
2b847c3c 2773 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
4a92379b
RK
2774
2775 trace_kmalloc_node(_RET_IP_, ret,
2776 size, s->size, gfpflags, node);
0316bec2 2777
505f5dcb 2778 kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 2779 return ret;
5b882be4 2780}
4a92379b 2781EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 2782#endif
5d1f57e4 2783#endif
5b882be4 2784
81819f0f 2785/*
94e4d712 2786 * Slow path handling. This may still be called frequently since objects
894b8788 2787 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 2788 *
894b8788
CL
2789 * So we still attempt to reduce cache line usage. Just take the slab
2790 * lock and free the item. If there is no additional partial page
2791 * handling required then we can return immediately.
81819f0f 2792 */
894b8788 2793static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
2794 void *head, void *tail, int cnt,
2795 unsigned long addr)
2796
81819f0f
CL
2797{
2798 void *prior;
2cfb7455 2799 int was_frozen;
2cfb7455
CL
2800 struct page new;
2801 unsigned long counters;
2802 struct kmem_cache_node *n = NULL;
61728d1e 2803 unsigned long uninitialized_var(flags);
81819f0f 2804
8a5ec0ba 2805 stat(s, FREE_SLOWPATH);
81819f0f 2806
19c7ff9e 2807 if (kmem_cache_debug(s) &&
282acb43 2808 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 2809 return;
6446faa2 2810
2cfb7455 2811 do {
837d678d
JK
2812 if (unlikely(n)) {
2813 spin_unlock_irqrestore(&n->list_lock, flags);
2814 n = NULL;
2815 }
2cfb7455
CL
2816 prior = page->freelist;
2817 counters = page->counters;
81084651 2818 set_freepointer(s, tail, prior);
2cfb7455
CL
2819 new.counters = counters;
2820 was_frozen = new.frozen;
81084651 2821 new.inuse -= cnt;
837d678d 2822 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 2823
c65c1877 2824 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
2825
2826 /*
d0e0ac97
CG
2827 * Slab was on no list before and will be
2828 * partially empty
2829 * We can defer the list move and instead
2830 * freeze it.
49e22585
CL
2831 */
2832 new.frozen = 1;
2833
c65c1877 2834 } else { /* Needs to be taken off a list */
49e22585 2835
b455def2 2836 n = get_node(s, page_to_nid(page));
49e22585
CL
2837 /*
2838 * Speculatively acquire the list_lock.
2839 * If the cmpxchg does not succeed then we may
2840 * drop the list_lock without any processing.
2841 *
2842 * Otherwise the list_lock will synchronize with
2843 * other processors updating the list of slabs.
2844 */
2845 spin_lock_irqsave(&n->list_lock, flags);
2846
2847 }
2cfb7455 2848 }
81819f0f 2849
2cfb7455
CL
2850 } while (!cmpxchg_double_slab(s, page,
2851 prior, counters,
81084651 2852 head, new.counters,
2cfb7455 2853 "__slab_free"));
81819f0f 2854
2cfb7455 2855 if (likely(!n)) {
49e22585
CL
2856
2857 /*
2858 * If we just froze the page then put it onto the
2859 * per cpu partial list.
2860 */
8028dcea 2861 if (new.frozen && !was_frozen) {
49e22585 2862 put_cpu_partial(s, page, 1);
8028dcea
AS
2863 stat(s, CPU_PARTIAL_FREE);
2864 }
49e22585 2865 /*
2cfb7455
CL
2866 * The list lock was not taken therefore no list
2867 * activity can be necessary.
2868 */
b455def2
L
2869 if (was_frozen)
2870 stat(s, FREE_FROZEN);
2871 return;
2872 }
81819f0f 2873
8a5b20ae 2874 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
2875 goto slab_empty;
2876
81819f0f 2877 /*
837d678d
JK
2878 * Objects left in the slab. If it was not on the partial list before
2879 * then add it.
81819f0f 2880 */
345c905d
JK
2881 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2882 if (kmem_cache_debug(s))
c65c1877 2883 remove_full(s, n, page);
837d678d
JK
2884 add_partial(n, page, DEACTIVATE_TO_TAIL);
2885 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 2886 }
80f08c19 2887 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
2888 return;
2889
2890slab_empty:
a973e9dd 2891 if (prior) {
81819f0f 2892 /*
6fbabb20 2893 * Slab on the partial list.
81819f0f 2894 */
5cc6eee8 2895 remove_partial(n, page);
84e554e6 2896 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 2897 } else {
6fbabb20 2898 /* Slab must be on the full list */
c65c1877
PZ
2899 remove_full(s, n, page);
2900 }
2cfb7455 2901
80f08c19 2902 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 2903 stat(s, FREE_SLAB);
81819f0f 2904 discard_slab(s, page);
81819f0f
CL
2905}
2906
894b8788
CL
2907/*
2908 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2909 * can perform fastpath freeing without additional function calls.
2910 *
2911 * The fastpath is only possible if we are freeing to the current cpu slab
2912 * of this processor. This typically the case if we have just allocated
2913 * the item before.
2914 *
2915 * If fastpath is not possible then fall back to __slab_free where we deal
2916 * with all sorts of special processing.
81084651
JDB
2917 *
2918 * Bulk free of a freelist with several objects (all pointing to the
2919 * same page) possible by specifying head and tail ptr, plus objects
2920 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 2921 */
80a9201a
AP
2922static __always_inline void do_slab_free(struct kmem_cache *s,
2923 struct page *page, void *head, void *tail,
2924 int cnt, unsigned long addr)
894b8788 2925{
81084651 2926 void *tail_obj = tail ? : head;
dfb4f096 2927 struct kmem_cache_cpu *c;
8a5ec0ba 2928 unsigned long tid;
8a5ec0ba
CL
2929redo:
2930 /*
2931 * Determine the currently cpus per cpu slab.
2932 * The cpu may change afterward. However that does not matter since
2933 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 2934 * during the cmpxchg then the free will succeed.
8a5ec0ba 2935 */
9aabf810
JK
2936 do {
2937 tid = this_cpu_read(s->cpu_slab->tid);
2938 c = raw_cpu_ptr(s->cpu_slab);
859b7a0e
MR
2939 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2940 unlikely(tid != READ_ONCE(c->tid)));
c016b0bd 2941
9aabf810
JK
2942 /* Same with comment on barrier() in slab_alloc_node() */
2943 barrier();
c016b0bd 2944
442b06bc 2945 if (likely(page == c->page)) {
ffb15296
LT
2946 void **freelist = READ_ONCE(c->freelist);
2947
2948 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 2949
933393f5 2950 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 2951 s->cpu_slab->freelist, s->cpu_slab->tid,
ffb15296 2952 freelist, tid,
81084651 2953 head, next_tid(tid)))) {
8a5ec0ba
CL
2954
2955 note_cmpxchg_failure("slab_free", s, tid);
2956 goto redo;
2957 }
84e554e6 2958 stat(s, FREE_FASTPATH);
894b8788 2959 } else
81084651 2960 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 2961
894b8788
CL
2962}
2963
80a9201a
AP
2964static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2965 void *head, void *tail, int cnt,
2966 unsigned long addr)
2967{
2968 slab_free_freelist_hook(s, head, tail);
2969 /*
2970 * slab_free_freelist_hook() could have put the items into quarantine.
2971 * If so, no need to free them.
2972 */
5f0d5a3a 2973 if (s->flags & SLAB_KASAN && !(s->flags & SLAB_TYPESAFE_BY_RCU))
80a9201a
AP
2974 return;
2975 do_slab_free(s, page, head, tail, cnt, addr);
2976}
2977
2978#ifdef CONFIG_KASAN
2979void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2980{
2981 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2982}
2983#endif
2984
81819f0f
CL
2985void kmem_cache_free(struct kmem_cache *s, void *x)
2986{
b9ce5ef4
GC
2987 s = cache_from_obj(s, x);
2988 if (!s)
79576102 2989 return;
81084651 2990 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
ca2b84cb 2991 trace_kmem_cache_free(_RET_IP_, x);
81819f0f
CL
2992}
2993EXPORT_SYMBOL(kmem_cache_free);
2994
d0ecd894 2995struct detached_freelist {
fbd02630 2996 struct page *page;
d0ecd894
JDB
2997 void *tail;
2998 void *freelist;
2999 int cnt;
376bf125 3000 struct kmem_cache *s;
d0ecd894 3001};
fbd02630 3002
d0ecd894
JDB
3003/*
3004 * This function progressively scans the array with free objects (with
3005 * a limited look ahead) and extract objects belonging to the same
3006 * page. It builds a detached freelist directly within the given
3007 * page/objects. This can happen without any need for
3008 * synchronization, because the objects are owned by running process.
3009 * The freelist is build up as a single linked list in the objects.
3010 * The idea is, that this detached freelist can then be bulk
3011 * transferred to the real freelist(s), but only requiring a single
3012 * synchronization primitive. Look ahead in the array is limited due
3013 * to performance reasons.
3014 */
376bf125
JDB
3015static inline
3016int build_detached_freelist(struct kmem_cache *s, size_t size,
3017 void **p, struct detached_freelist *df)
d0ecd894
JDB
3018{
3019 size_t first_skipped_index = 0;
3020 int lookahead = 3;
3021 void *object;
ca257195 3022 struct page *page;
fbd02630 3023
d0ecd894
JDB
3024 /* Always re-init detached_freelist */
3025 df->page = NULL;
fbd02630 3026
d0ecd894
JDB
3027 do {
3028 object = p[--size];
ca257195 3029 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3030 } while (!object && size);
3eed034d 3031
d0ecd894
JDB
3032 if (!object)
3033 return 0;
fbd02630 3034
ca257195
JDB
3035 page = virt_to_head_page(object);
3036 if (!s) {
3037 /* Handle kalloc'ed objects */
3038 if (unlikely(!PageSlab(page))) {
3039 BUG_ON(!PageCompound(page));
3040 kfree_hook(object);
4949148a 3041 __free_pages(page, compound_order(page));
ca257195
JDB
3042 p[size] = NULL; /* mark object processed */
3043 return size;
3044 }
3045 /* Derive kmem_cache from object */
3046 df->s = page->slab_cache;
3047 } else {
3048 df->s = cache_from_obj(s, object); /* Support for memcg */
3049 }
376bf125 3050
d0ecd894 3051 /* Start new detached freelist */
ca257195 3052 df->page = page;
376bf125 3053 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3054 df->tail = object;
3055 df->freelist = object;
3056 p[size] = NULL; /* mark object processed */
3057 df->cnt = 1;
3058
3059 while (size) {
3060 object = p[--size];
3061 if (!object)
3062 continue; /* Skip processed objects */
3063
3064 /* df->page is always set at this point */
3065 if (df->page == virt_to_head_page(object)) {
3066 /* Opportunity build freelist */
376bf125 3067 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3068 df->freelist = object;
3069 df->cnt++;
3070 p[size] = NULL; /* mark object processed */
3071
3072 continue;
fbd02630 3073 }
d0ecd894
JDB
3074
3075 /* Limit look ahead search */
3076 if (!--lookahead)
3077 break;
3078
3079 if (!first_skipped_index)
3080 first_skipped_index = size + 1;
fbd02630 3081 }
d0ecd894
JDB
3082
3083 return first_skipped_index;
3084}
3085
d0ecd894 3086/* Note that interrupts must be enabled when calling this function. */
376bf125 3087void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3088{
3089 if (WARN_ON(!size))
3090 return;
3091
3092 do {
3093 struct detached_freelist df;
3094
3095 size = build_detached_freelist(s, size, p, &df);
84582c8a 3096 if (!df.page)
d0ecd894
JDB
3097 continue;
3098
376bf125 3099 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
d0ecd894 3100 } while (likely(size));
484748f0
CL
3101}
3102EXPORT_SYMBOL(kmem_cache_free_bulk);
3103
994eb764 3104/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3105int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3106 void **p)
484748f0 3107{
994eb764
JDB
3108 struct kmem_cache_cpu *c;
3109 int i;
3110
03ec0ed5
JDB
3111 /* memcg and kmem_cache debug support */
3112 s = slab_pre_alloc_hook(s, flags);
3113 if (unlikely(!s))
3114 return false;
994eb764
JDB
3115 /*
3116 * Drain objects in the per cpu slab, while disabling local
3117 * IRQs, which protects against PREEMPT and interrupts
3118 * handlers invoking normal fastpath.
3119 */
3120 local_irq_disable();
3121 c = this_cpu_ptr(s->cpu_slab);
3122
3123 for (i = 0; i < size; i++) {
3124 void *object = c->freelist;
3125
ebe909e0 3126 if (unlikely(!object)) {
992a5c90
JH
3127 /*
3128 * We may have removed an object from c->freelist using
3129 * the fastpath in the previous iteration; in that case,
3130 * c->tid has not been bumped yet.
3131 * Since ___slab_alloc() may reenable interrupts while
3132 * allocating memory, we should bump c->tid now.
3133 */
3134 c->tid = next_tid(c->tid);
3135
ebe909e0
JDB
3136 /*
3137 * Invoking slow path likely have side-effect
3138 * of re-populating per CPU c->freelist
3139 */
87098373 3140 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3141 _RET_IP_, c);
87098373
CL
3142 if (unlikely(!p[i]))
3143 goto error;
3144
ebe909e0
JDB
3145 c = this_cpu_ptr(s->cpu_slab);
3146 continue; /* goto for-loop */
3147 }
994eb764
JDB
3148 c->freelist = get_freepointer(s, object);
3149 p[i] = object;
3150 }
3151 c->tid = next_tid(c->tid);
3152 local_irq_enable();
3153
3154 /* Clear memory outside IRQ disabled fastpath loop */
3155 if (unlikely(flags & __GFP_ZERO)) {
3156 int j;
3157
3158 for (j = 0; j < i; j++)
3159 memset(p[j], 0, s->object_size);
3160 }
3161
03ec0ed5
JDB
3162 /* memcg and kmem_cache debug support */
3163 slab_post_alloc_hook(s, flags, size, p);
865762a8 3164 return i;
87098373 3165error:
87098373 3166 local_irq_enable();
03ec0ed5
JDB
3167 slab_post_alloc_hook(s, flags, i, p);
3168 __kmem_cache_free_bulk(s, i, p);
865762a8 3169 return 0;
484748f0
CL
3170}
3171EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3172
3173
81819f0f 3174/*
672bba3a
CL
3175 * Object placement in a slab is made very easy because we always start at
3176 * offset 0. If we tune the size of the object to the alignment then we can
3177 * get the required alignment by putting one properly sized object after
3178 * another.
81819f0f
CL
3179 *
3180 * Notice that the allocation order determines the sizes of the per cpu
3181 * caches. Each processor has always one slab available for allocations.
3182 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3183 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3184 * locking overhead.
81819f0f
CL
3185 */
3186
3187/*
3188 * Mininum / Maximum order of slab pages. This influences locking overhead
3189 * and slab fragmentation. A higher order reduces the number of partial slabs
3190 * and increases the number of allocations possible without having to
3191 * take the list_lock.
3192 */
3193static int slub_min_order;
114e9e89 3194static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
9b2cd506 3195static int slub_min_objects;
81819f0f 3196
81819f0f
CL
3197/*
3198 * Calculate the order of allocation given an slab object size.
3199 *
672bba3a
CL
3200 * The order of allocation has significant impact on performance and other
3201 * system components. Generally order 0 allocations should be preferred since
3202 * order 0 does not cause fragmentation in the page allocator. Larger objects
3203 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3204 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3205 * would be wasted.
3206 *
3207 * In order to reach satisfactory performance we must ensure that a minimum
3208 * number of objects is in one slab. Otherwise we may generate too much
3209 * activity on the partial lists which requires taking the list_lock. This is
3210 * less a concern for large slabs though which are rarely used.
81819f0f 3211 *
672bba3a
CL
3212 * slub_max_order specifies the order where we begin to stop considering the
3213 * number of objects in a slab as critical. If we reach slub_max_order then
3214 * we try to keep the page order as low as possible. So we accept more waste
3215 * of space in favor of a small page order.
81819f0f 3216 *
672bba3a
CL
3217 * Higher order allocations also allow the placement of more objects in a
3218 * slab and thereby reduce object handling overhead. If the user has
3219 * requested a higher mininum order then we start with that one instead of
3220 * the smallest order which will fit the object.
81819f0f 3221 */
5e6d444e 3222static inline int slab_order(int size, int min_objects,
ab9a0f19 3223 int max_order, int fract_leftover, int reserved)
81819f0f
CL
3224{
3225 int order;
3226 int rem;
6300ea75 3227 int min_order = slub_min_order;
81819f0f 3228
ab9a0f19 3229 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
210b5c06 3230 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3231
9f835703 3232 for (order = max(min_order, get_order(min_objects * size + reserved));
5e6d444e 3233 order <= max_order; order++) {
81819f0f 3234
5e6d444e 3235 unsigned long slab_size = PAGE_SIZE << order;
81819f0f 3236
ab9a0f19 3237 rem = (slab_size - reserved) % size;
81819f0f 3238
5e6d444e 3239 if (rem <= slab_size / fract_leftover)
81819f0f 3240 break;
81819f0f 3241 }
672bba3a 3242
81819f0f
CL
3243 return order;
3244}
3245
ab9a0f19 3246static inline int calculate_order(int size, int reserved)
5e6d444e
CL
3247{
3248 int order;
3249 int min_objects;
3250 int fraction;
e8120ff1 3251 int max_objects;
5e6d444e
CL
3252
3253 /*
3254 * Attempt to find best configuration for a slab. This
3255 * works by first attempting to generate a layout with
3256 * the best configuration and backing off gradually.
3257 *
422ff4d7 3258 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3259 * we reduce the minimum objects required in a slab.
3260 */
3261 min_objects = slub_min_objects;
9b2cd506
CL
3262 if (!min_objects)
3263 min_objects = 4 * (fls(nr_cpu_ids) + 1);
ab9a0f19 3264 max_objects = order_objects(slub_max_order, size, reserved);
e8120ff1
ZY
3265 min_objects = min(min_objects, max_objects);
3266
5e6d444e 3267 while (min_objects > 1) {
c124f5b5 3268 fraction = 16;
5e6d444e
CL
3269 while (fraction >= 4) {
3270 order = slab_order(size, min_objects,
ab9a0f19 3271 slub_max_order, fraction, reserved);
5e6d444e
CL
3272 if (order <= slub_max_order)
3273 return order;
3274 fraction /= 2;
3275 }
5086c389 3276 min_objects--;
5e6d444e
CL
3277 }
3278
3279 /*
3280 * We were unable to place multiple objects in a slab. Now
3281 * lets see if we can place a single object there.
3282 */
ab9a0f19 3283 order = slab_order(size, 1, slub_max_order, 1, reserved);
5e6d444e
CL
3284 if (order <= slub_max_order)
3285 return order;
3286
3287 /*
3288 * Doh this slab cannot be placed using slub_max_order.
3289 */
ab9a0f19 3290 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
818cf590 3291 if (order < MAX_ORDER)
5e6d444e
CL
3292 return order;
3293 return -ENOSYS;
3294}
3295
5595cffc 3296static void
4053497d 3297init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3298{
3299 n->nr_partial = 0;
81819f0f
CL
3300 spin_lock_init(&n->list_lock);
3301 INIT_LIST_HEAD(&n->partial);
8ab1372f 3302#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3303 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3304 atomic_long_set(&n->total_objects, 0);
643b1138 3305 INIT_LIST_HEAD(&n->full);
8ab1372f 3306#endif
81819f0f
CL
3307}
3308
55136592 3309static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3310{
6c182dc0 3311 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3312 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3313
8a5ec0ba 3314 /*
d4d84fef
CM
3315 * Must align to double word boundary for the double cmpxchg
3316 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3317 */
d4d84fef
CM
3318 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3319 2 * sizeof(void *));
8a5ec0ba
CL
3320
3321 if (!s->cpu_slab)
3322 return 0;
3323
3324 init_kmem_cache_cpus(s);
4c93c355 3325
8a5ec0ba 3326 return 1;
4c93c355 3327}
4c93c355 3328
51df1142
CL
3329static struct kmem_cache *kmem_cache_node;
3330
81819f0f
CL
3331/*
3332 * No kmalloc_node yet so do it by hand. We know that this is the first
3333 * slab on the node for this slabcache. There are no concurrent accesses
3334 * possible.
3335 *
721ae22a
ZYW
3336 * Note that this function only works on the kmem_cache_node
3337 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3338 * memory on a fresh node that has no slab structures yet.
81819f0f 3339 */
55136592 3340static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3341{
3342 struct page *page;
3343 struct kmem_cache_node *n;
3344
51df1142 3345 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3346
51df1142 3347 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3348
3349 BUG_ON(!page);
a2f92ee7 3350 if (page_to_nid(page) != node) {
f9f58285
FF
3351 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3352 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3353 }
3354
81819f0f
CL
3355 n = page->freelist;
3356 BUG_ON(!n);
51df1142 3357 page->freelist = get_freepointer(kmem_cache_node, n);
e6e82ea1 3358 page->inuse = 1;
8cb0a506 3359 page->frozen = 0;
51df1142 3360 kmem_cache_node->node[node] = n;
8ab1372f 3361#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3362 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3363 init_tracking(kmem_cache_node, n);
8ab1372f 3364#endif
505f5dcb
AP
3365 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3366 GFP_KERNEL);
4053497d 3367 init_kmem_cache_node(n);
51df1142 3368 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3369
67b6c900 3370 /*
1e4dd946
SR
3371 * No locks need to be taken here as it has just been
3372 * initialized and there is no concurrent access.
67b6c900 3373 */
1e4dd946 3374 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3375}
3376
3377static void free_kmem_cache_nodes(struct kmem_cache *s)
3378{
3379 int node;
fa45dc25 3380 struct kmem_cache_node *n;
81819f0f 3381
fa45dc25 3382 for_each_kmem_cache_node(s, node, n) {
81819f0f 3383 s->node[node] = NULL;
ea37df54 3384 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3385 }
3386}
3387
52b4b950
DS
3388void __kmem_cache_release(struct kmem_cache *s)
3389{
210e7a43 3390 cache_random_seq_destroy(s);
52b4b950
DS
3391 free_percpu(s->cpu_slab);
3392 free_kmem_cache_nodes(s);
3393}
3394
55136592 3395static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3396{
3397 int node;
81819f0f 3398
f64dc58c 3399 for_each_node_state(node, N_NORMAL_MEMORY) {
81819f0f
CL
3400 struct kmem_cache_node *n;
3401
73367bd8 3402 if (slab_state == DOWN) {
55136592 3403 early_kmem_cache_node_alloc(node);
73367bd8
AD
3404 continue;
3405 }
51df1142 3406 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3407 GFP_KERNEL, node);
81819f0f 3408
73367bd8
AD
3409 if (!n) {
3410 free_kmem_cache_nodes(s);
3411 return 0;
81819f0f 3412 }
73367bd8 3413
4053497d 3414 init_kmem_cache_node(n);
ea37df54 3415 s->node[node] = n;
81819f0f
CL
3416 }
3417 return 1;
3418}
81819f0f 3419
c0bdb232 3420static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3421{
3422 if (min < MIN_PARTIAL)
3423 min = MIN_PARTIAL;
3424 else if (min > MAX_PARTIAL)
3425 min = MAX_PARTIAL;
3426 s->min_partial = min;
3427}
3428
e6d0e1dc
WY
3429static void set_cpu_partial(struct kmem_cache *s)
3430{
3431#ifdef CONFIG_SLUB_CPU_PARTIAL
3432 /*
3433 * cpu_partial determined the maximum number of objects kept in the
3434 * per cpu partial lists of a processor.
3435 *
3436 * Per cpu partial lists mainly contain slabs that just have one
3437 * object freed. If they are used for allocation then they can be
3438 * filled up again with minimal effort. The slab will never hit the
3439 * per node partial lists and therefore no locking will be required.
3440 *
3441 * This setting also determines
3442 *
3443 * A) The number of objects from per cpu partial slabs dumped to the
3444 * per node list when we reach the limit.
3445 * B) The number of objects in cpu partial slabs to extract from the
3446 * per node list when we run out of per cpu objects. We only fetch
3447 * 50% to keep some capacity around for frees.
3448 */
3449 if (!kmem_cache_has_cpu_partial(s))
3450 s->cpu_partial = 0;
3451 else if (s->size >= PAGE_SIZE)
3452 s->cpu_partial = 2;
3453 else if (s->size >= 1024)
3454 s->cpu_partial = 6;
3455 else if (s->size >= 256)
3456 s->cpu_partial = 13;
3457 else
3458 s->cpu_partial = 30;
3459#endif
3460}
3461
81819f0f
CL
3462/*
3463 * calculate_sizes() determines the order and the distribution of data within
3464 * a slab object.
3465 */
06b285dc 3466static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f
CL
3467{
3468 unsigned long flags = s->flags;
80a9201a 3469 size_t size = s->object_size;
834f3d11 3470 int order;
81819f0f 3471
d8b42bf5
CL
3472 /*
3473 * Round up object size to the next word boundary. We can only
3474 * place the free pointer at word boundaries and this determines
3475 * the possible location of the free pointer.
3476 */
3477 size = ALIGN(size, sizeof(void *));
3478
3479#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3480 /*
3481 * Determine if we can poison the object itself. If the user of
3482 * the slab may touch the object after free or before allocation
3483 * then we should never poison the object itself.
3484 */
5f0d5a3a 3485 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3486 !s->ctor)
81819f0f
CL
3487 s->flags |= __OBJECT_POISON;
3488 else
3489 s->flags &= ~__OBJECT_POISON;
3490
81819f0f
CL
3491
3492 /*
672bba3a 3493 * If we are Redzoning then check if there is some space between the
81819f0f 3494 * end of the object and the free pointer. If not then add an
672bba3a 3495 * additional word to have some bytes to store Redzone information.
81819f0f 3496 */
3b0efdfa 3497 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3498 size += sizeof(void *);
41ecc55b 3499#endif
81819f0f
CL
3500
3501 /*
672bba3a
CL
3502 * With that we have determined the number of bytes in actual use
3503 * by the object. This is the potential offset to the free pointer.
81819f0f
CL
3504 */
3505 s->inuse = size;
3506
5f0d5a3a 3507 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
c59def9f 3508 s->ctor)) {
81819f0f
CL
3509 /*
3510 * Relocate free pointer after the object if it is not
3511 * permitted to overwrite the first word of the object on
3512 * kmem_cache_free.
3513 *
3514 * This is the case if we do RCU, have a constructor or
3515 * destructor or are poisoning the objects.
3516 */
3517 s->offset = size;
3518 size += sizeof(void *);
3519 }
3520
c12b3c62 3521#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3522 if (flags & SLAB_STORE_USER)
3523 /*
3524 * Need to store information about allocs and frees after
3525 * the object.
3526 */
3527 size += 2 * sizeof(struct track);
80a9201a 3528#endif
81819f0f 3529
80a9201a
AP
3530 kasan_cache_create(s, &size, &s->flags);
3531#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3532 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3533 /*
3534 * Add some empty padding so that we can catch
3535 * overwrites from earlier objects rather than let
3536 * tracking information or the free pointer be
0211a9c8 3537 * corrupted if a user writes before the start
81819f0f
CL
3538 * of the object.
3539 */
3540 size += sizeof(void *);
d86bd1be
JK
3541
3542 s->red_left_pad = sizeof(void *);
3543 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3544 size += s->red_left_pad;
3545 }
41ecc55b 3546#endif
672bba3a 3547
81819f0f
CL
3548 /*
3549 * SLUB stores one object immediately after another beginning from
3550 * offset 0. In order to align the objects we have to simply size
3551 * each object to conform to the alignment.
3552 */
45906855 3553 size = ALIGN(size, s->align);
81819f0f 3554 s->size = size;
06b285dc
CL
3555 if (forced_order >= 0)
3556 order = forced_order;
3557 else
ab9a0f19 3558 order = calculate_order(size, s->reserved);
81819f0f 3559
834f3d11 3560 if (order < 0)
81819f0f
CL
3561 return 0;
3562
b7a49f0d 3563 s->allocflags = 0;
834f3d11 3564 if (order)
b7a49f0d
CL
3565 s->allocflags |= __GFP_COMP;
3566
3567 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3568 s->allocflags |= GFP_DMA;
b7a49f0d
CL
3569
3570 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3571 s->allocflags |= __GFP_RECLAIMABLE;
3572
81819f0f
CL
3573 /*
3574 * Determine the number of objects per slab
3575 */
ab9a0f19
LJ
3576 s->oo = oo_make(order, size, s->reserved);
3577 s->min = oo_make(get_order(size), size, s->reserved);
205ab99d
CL
3578 if (oo_objects(s->oo) > oo_objects(s->max))
3579 s->max = s->oo;
81819f0f 3580
834f3d11 3581 return !!oo_objects(s->oo);
81819f0f
CL
3582}
3583
8a13a4cc 3584static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
81819f0f 3585{
8a13a4cc 3586 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
ab9a0f19 3587 s->reserved = 0;
2482ddec
KC
3588#ifdef CONFIG_SLAB_FREELIST_HARDENED
3589 s->random = get_random_long();
3590#endif
81819f0f 3591
5f0d5a3a 3592 if (need_reserve_slab_rcu && (s->flags & SLAB_TYPESAFE_BY_RCU))
da9a638c 3593 s->reserved = sizeof(struct rcu_head);
81819f0f 3594
06b285dc 3595 if (!calculate_sizes(s, -1))
81819f0f 3596 goto error;
3de47213
DR
3597 if (disable_higher_order_debug) {
3598 /*
3599 * Disable debugging flags that store metadata if the min slab
3600 * order increased.
3601 */
3b0efdfa 3602 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3603 s->flags &= ~DEBUG_METADATA_FLAGS;
3604 s->offset = 0;
3605 if (!calculate_sizes(s, -1))
3606 goto error;
3607 }
3608 }
81819f0f 3609
2565409f
HC
3610#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3611 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3612 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3613 /* Enable fast mode */
3614 s->flags |= __CMPXCHG_DOUBLE;
3615#endif
3616
3b89d7d8
DR
3617 /*
3618 * The larger the object size is, the more pages we want on the partial
3619 * list to avoid pounding the page allocator excessively.
3620 */
49e22585
CL
3621 set_min_partial(s, ilog2(s->size) / 2);
3622
e6d0e1dc 3623 set_cpu_partial(s);
49e22585 3624
81819f0f 3625#ifdef CONFIG_NUMA
e2cb96b7 3626 s->remote_node_defrag_ratio = 1000;
81819f0f 3627#endif
210e7a43
TG
3628
3629 /* Initialize the pre-computed randomized freelist if slab is up */
3630 if (slab_state >= UP) {
3631 if (init_cache_random_seq(s))
3632 goto error;
3633 }
3634
55136592 3635 if (!init_kmem_cache_nodes(s))
dfb4f096 3636 goto error;
81819f0f 3637
55136592 3638 if (alloc_kmem_cache_cpus(s))
278b1bb1 3639 return 0;
ff12059e 3640
4c93c355 3641 free_kmem_cache_nodes(s);
81819f0f
CL
3642error:
3643 if (flags & SLAB_PANIC)
756a025f
JP
3644 panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3645 s->name, (unsigned long)s->size, s->size,
3646 oo_order(s->oo), s->offset, flags);
278b1bb1 3647 return -EINVAL;
81819f0f 3648}
81819f0f 3649
33b12c38
CL
3650static void list_slab_objects(struct kmem_cache *s, struct page *page,
3651 const char *text)
3652{
3653#ifdef CONFIG_SLUB_DEBUG
3654 void *addr = page_address(page);
3655 void *p;
a5dd5c11
NK
3656 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3657 sizeof(long), GFP_ATOMIC);
bbd7d57b
ED
3658 if (!map)
3659 return;
945cf2b6 3660 slab_err(s, page, text, s->name);
33b12c38 3661 slab_lock(page);
33b12c38 3662
5f80b13a 3663 get_map(s, page, map);
33b12c38
CL
3664 for_each_object(p, s, addr, page->objects) {
3665
3666 if (!test_bit(slab_index(p, s, addr), map)) {
f9f58285 3667 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3668 print_tracking(s, p);
3669 }
3670 }
3671 slab_unlock(page);
bbd7d57b 3672 kfree(map);
33b12c38
CL
3673#endif
3674}
3675
81819f0f 3676/*
599870b1 3677 * Attempt to free all partial slabs on a node.
52b4b950
DS
3678 * This is called from __kmem_cache_shutdown(). We must take list_lock
3679 * because sysfs file might still access partial list after the shutdowning.
81819f0f 3680 */
599870b1 3681static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 3682{
60398923 3683 LIST_HEAD(discard);
81819f0f
CL
3684 struct page *page, *h;
3685
52b4b950
DS
3686 BUG_ON(irqs_disabled());
3687 spin_lock_irq(&n->list_lock);
33b12c38 3688 list_for_each_entry_safe(page, h, &n->partial, lru) {
81819f0f 3689 if (!page->inuse) {
52b4b950 3690 remove_partial(n, page);
60398923 3691 list_add(&page->lru, &discard);
33b12c38
CL
3692 } else {
3693 list_slab_objects(s, page,
52b4b950 3694 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 3695 }
33b12c38 3696 }
52b4b950 3697 spin_unlock_irq(&n->list_lock);
60398923
CW
3698
3699 list_for_each_entry_safe(page, h, &discard, lru)
3700 discard_slab(s, page);
81819f0f
CL
3701}
3702
3703/*
672bba3a 3704 * Release all resources used by a slab cache.
81819f0f 3705 */
52b4b950 3706int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
3707{
3708 int node;
fa45dc25 3709 struct kmem_cache_node *n;
81819f0f
CL
3710
3711 flush_all(s);
81819f0f 3712 /* Attempt to free all objects */
fa45dc25 3713 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
3714 free_partial(s, n);
3715 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
3716 return 1;
3717 }
bf5eb3de 3718 sysfs_slab_remove(s);
81819f0f
CL
3719 return 0;
3720}
3721
81819f0f
CL
3722/********************************************************************
3723 * Kmalloc subsystem
3724 *******************************************************************/
3725
81819f0f
CL
3726static int __init setup_slub_min_order(char *str)
3727{
06428780 3728 get_option(&str, &slub_min_order);
81819f0f
CL
3729
3730 return 1;
3731}
3732
3733__setup("slub_min_order=", setup_slub_min_order);
3734
3735static int __init setup_slub_max_order(char *str)
3736{
06428780 3737 get_option(&str, &slub_max_order);
818cf590 3738 slub_max_order = min(slub_max_order, MAX_ORDER - 1);
81819f0f
CL
3739
3740 return 1;
3741}
3742
3743__setup("slub_max_order=", setup_slub_max_order);
3744
3745static int __init setup_slub_min_objects(char *str)
3746{
06428780 3747 get_option(&str, &slub_min_objects);
81819f0f
CL
3748
3749 return 1;
3750}
3751
3752__setup("slub_min_objects=", setup_slub_min_objects);
3753
81819f0f
CL
3754void *__kmalloc(size_t size, gfp_t flags)
3755{
aadb4bc4 3756 struct kmem_cache *s;
5b882be4 3757 void *ret;
81819f0f 3758
95a05b42 3759 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 3760 return kmalloc_large(size, flags);
aadb4bc4 3761
2c59dd65 3762 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3763
3764 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3765 return s;
3766
2b847c3c 3767 ret = slab_alloc(s, flags, _RET_IP_);
5b882be4 3768
ca2b84cb 3769 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 3770
505f5dcb 3771 kasan_kmalloc(s, ret, size, flags);
0316bec2 3772
5b882be4 3773 return ret;
81819f0f
CL
3774}
3775EXPORT_SYMBOL(__kmalloc);
3776
5d1f57e4 3777#ifdef CONFIG_NUMA
f619cfe1
CL
3778static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3779{
b1eeab67 3780 struct page *page;
e4f7c0b4 3781 void *ptr = NULL;
f619cfe1 3782
ae63fd26 3783 flags |= __GFP_COMP;
4949148a 3784 page = alloc_pages_node(node, flags, get_order(size));
f619cfe1 3785 if (page)
e4f7c0b4
CM
3786 ptr = page_address(page);
3787
d56791b3 3788 kmalloc_large_node_hook(ptr, size, flags);
e4f7c0b4 3789 return ptr;
f619cfe1
CL
3790}
3791
81819f0f
CL
3792void *__kmalloc_node(size_t size, gfp_t flags, int node)
3793{
aadb4bc4 3794 struct kmem_cache *s;
5b882be4 3795 void *ret;
81819f0f 3796
95a05b42 3797 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
3798 ret = kmalloc_large_node(size, flags, node);
3799
ca2b84cb
EGM
3800 trace_kmalloc_node(_RET_IP_, ret,
3801 size, PAGE_SIZE << get_order(size),
3802 flags, node);
5b882be4
EGM
3803
3804 return ret;
3805 }
aadb4bc4 3806
2c59dd65 3807 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3808
3809 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3810 return s;
3811
2b847c3c 3812 ret = slab_alloc_node(s, flags, node, _RET_IP_);
5b882be4 3813
ca2b84cb 3814 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 3815
505f5dcb 3816 kasan_kmalloc(s, ret, size, flags);
0316bec2 3817
5b882be4 3818 return ret;
81819f0f
CL
3819}
3820EXPORT_SYMBOL(__kmalloc_node);
3821#endif
3822
ed18adc1
KC
3823#ifdef CONFIG_HARDENED_USERCOPY
3824/*
3825 * Rejects objects that are incorrectly sized.
3826 *
3827 * Returns NULL if check passes, otherwise const char * to name of cache
3828 * to indicate an error.
3829 */
3830const char *__check_heap_object(const void *ptr, unsigned long n,
3831 struct page *page)
3832{
3833 struct kmem_cache *s;
3834 unsigned long offset;
3835 size_t object_size;
3836
3837 /* Find object and usable object size. */
3838 s = page->slab_cache;
3839 object_size = slab_ksize(s);
3840
3841 /* Reject impossible pointers. */
3842 if (ptr < page_address(page))
3843 return s->name;
3844
3845 /* Find offset within object. */
3846 offset = (ptr - page_address(page)) % s->size;
3847
3848 /* Adjust for redzone and reject if within the redzone. */
3849 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3850 if (offset < s->red_left_pad)
3851 return s->name;
3852 offset -= s->red_left_pad;
3853 }
3854
3855 /* Allow address range falling entirely within object size. */
3856 if (offset <= object_size && n <= object_size - offset)
3857 return NULL;
3858
3859 return s->name;
3860}
3861#endif /* CONFIG_HARDENED_USERCOPY */
3862
0316bec2 3863static size_t __ksize(const void *object)
81819f0f 3864{
272c1d21 3865 struct page *page;
81819f0f 3866
ef8b4520 3867 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
3868 return 0;
3869
294a80a8 3870 page = virt_to_head_page(object);
294a80a8 3871
76994412
PE
3872 if (unlikely(!PageSlab(page))) {
3873 WARN_ON(!PageCompound(page));
294a80a8 3874 return PAGE_SIZE << compound_order(page);
76994412 3875 }
81819f0f 3876
1b4f59e3 3877 return slab_ksize(page->slab_cache);
81819f0f 3878}
0316bec2
AR
3879
3880size_t ksize(const void *object)
3881{
3882 size_t size = __ksize(object);
3883 /* We assume that ksize callers could use whole allocated area,
4ebb31a4
AP
3884 * so we need to unpoison this area.
3885 */
3886 kasan_unpoison_shadow(object, size);
0316bec2
AR
3887 return size;
3888}
b1aabecd 3889EXPORT_SYMBOL(ksize);
81819f0f
CL
3890
3891void kfree(const void *x)
3892{
81819f0f 3893 struct page *page;
5bb983b0 3894 void *object = (void *)x;
81819f0f 3895
2121db74
PE
3896 trace_kfree(_RET_IP_, x);
3897
2408c550 3898 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
3899 return;
3900
b49af68f 3901 page = virt_to_head_page(x);
aadb4bc4 3902 if (unlikely(!PageSlab(page))) {
0937502a 3903 BUG_ON(!PageCompound(page));
d56791b3 3904 kfree_hook(x);
4949148a 3905 __free_pages(page, compound_order(page));
aadb4bc4
CL
3906 return;
3907 }
81084651 3908 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
3909}
3910EXPORT_SYMBOL(kfree);
3911
832f37f5
VD
3912#define SHRINK_PROMOTE_MAX 32
3913
2086d26a 3914/*
832f37f5
VD
3915 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3916 * up most to the head of the partial lists. New allocations will then
3917 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
3918 *
3919 * The slabs with the least items are placed last. This results in them
3920 * being allocated from last increasing the chance that the last objects
3921 * are freed in them.
2086d26a 3922 */
c9fc5864 3923int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
3924{
3925 int node;
3926 int i;
3927 struct kmem_cache_node *n;
3928 struct page *page;
3929 struct page *t;
832f37f5
VD
3930 struct list_head discard;
3931 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 3932 unsigned long flags;
ce3712d7 3933 int ret = 0;
2086d26a 3934
2086d26a 3935 flush_all(s);
fa45dc25 3936 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
3937 INIT_LIST_HEAD(&discard);
3938 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3939 INIT_LIST_HEAD(promote + i);
2086d26a
CL
3940
3941 spin_lock_irqsave(&n->list_lock, flags);
3942
3943 /*
832f37f5 3944 * Build lists of slabs to discard or promote.
2086d26a 3945 *
672bba3a
CL
3946 * Note that concurrent frees may occur while we hold the
3947 * list_lock. page->inuse here is the upper limit.
2086d26a
CL
3948 */
3949 list_for_each_entry_safe(page, t, &n->partial, lru) {
832f37f5
VD
3950 int free = page->objects - page->inuse;
3951
3952 /* Do not reread page->inuse */
3953 barrier();
3954
3955 /* We do not keep full slabs on the list */
3956 BUG_ON(free <= 0);
3957
3958 if (free == page->objects) {
3959 list_move(&page->lru, &discard);
69cb8e6b 3960 n->nr_partial--;
832f37f5
VD
3961 } else if (free <= SHRINK_PROMOTE_MAX)
3962 list_move(&page->lru, promote + free - 1);
2086d26a
CL
3963 }
3964
2086d26a 3965 /*
832f37f5
VD
3966 * Promote the slabs filled up most to the head of the
3967 * partial list.
2086d26a 3968 */
832f37f5
VD
3969 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3970 list_splice(promote + i, &n->partial);
2086d26a 3971
2086d26a 3972 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
3973
3974 /* Release empty slabs */
832f37f5 3975 list_for_each_entry_safe(page, t, &discard, lru)
69cb8e6b 3976 discard_slab(s, page);
ce3712d7
VD
3977
3978 if (slabs_node(s, node))
3979 ret = 1;
2086d26a
CL
3980 }
3981
ce3712d7 3982 return ret;
2086d26a 3983}
2086d26a 3984
c9fc5864 3985#ifdef CONFIG_MEMCG
01fb58bc
TH
3986static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
3987{
50862ce7
TH
3988 /*
3989 * Called with all the locks held after a sched RCU grace period.
3990 * Even if @s becomes empty after shrinking, we can't know that @s
3991 * doesn't have allocations already in-flight and thus can't
3992 * destroy @s until the associated memcg is released.
3993 *
3994 * However, let's remove the sysfs files for empty caches here.
3995 * Each cache has a lot of interface files which aren't
3996 * particularly useful for empty draining caches; otherwise, we can
3997 * easily end up with millions of unnecessary sysfs files on
3998 * systems which have a lot of memory and transient cgroups.
3999 */
4000 if (!__kmem_cache_shrink(s))
4001 sysfs_slab_remove(s);
01fb58bc
TH
4002}
4003
c9fc5864
TH
4004void __kmemcg_cache_deactivate(struct kmem_cache *s)
4005{
4006 /*
4007 * Disable empty slabs caching. Used to avoid pinning offline
4008 * memory cgroups by kmem pages that can be freed.
4009 */
e6d0e1dc 4010 slub_set_cpu_partial(s, 0);
c9fc5864
TH
4011 s->min_partial = 0;
4012
4013 /*
4014 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
01fb58bc 4015 * we have to make sure the change is visible before shrinking.
c9fc5864 4016 */
01fb58bc 4017 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
c9fc5864
TH
4018}
4019#endif
4020
b9049e23
YG
4021static int slab_mem_going_offline_callback(void *arg)
4022{
4023 struct kmem_cache *s;
4024
18004c5d 4025 mutex_lock(&slab_mutex);
b9049e23 4026 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4027 __kmem_cache_shrink(s);
18004c5d 4028 mutex_unlock(&slab_mutex);
b9049e23
YG
4029
4030 return 0;
4031}
4032
4033static void slab_mem_offline_callback(void *arg)
4034{
4035 struct kmem_cache_node *n;
4036 struct kmem_cache *s;
4037 struct memory_notify *marg = arg;
4038 int offline_node;
4039
b9d5ab25 4040 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4041
4042 /*
4043 * If the node still has available memory. we need kmem_cache_node
4044 * for it yet.
4045 */
4046 if (offline_node < 0)
4047 return;
4048
18004c5d 4049 mutex_lock(&slab_mutex);
b9049e23
YG
4050 list_for_each_entry(s, &slab_caches, list) {
4051 n = get_node(s, offline_node);
4052 if (n) {
4053 /*
4054 * if n->nr_slabs > 0, slabs still exist on the node
4055 * that is going down. We were unable to free them,
c9404c9c 4056 * and offline_pages() function shouldn't call this
b9049e23
YG
4057 * callback. So, we must fail.
4058 */
0f389ec6 4059 BUG_ON(slabs_node(s, offline_node));
b9049e23
YG
4060
4061 s->node[offline_node] = NULL;
8de66a0c 4062 kmem_cache_free(kmem_cache_node, n);
b9049e23
YG
4063 }
4064 }
18004c5d 4065 mutex_unlock(&slab_mutex);
b9049e23
YG
4066}
4067
4068static int slab_mem_going_online_callback(void *arg)
4069{
4070 struct kmem_cache_node *n;
4071 struct kmem_cache *s;
4072 struct memory_notify *marg = arg;
b9d5ab25 4073 int nid = marg->status_change_nid_normal;
b9049e23
YG
4074 int ret = 0;
4075
4076 /*
4077 * If the node's memory is already available, then kmem_cache_node is
4078 * already created. Nothing to do.
4079 */
4080 if (nid < 0)
4081 return 0;
4082
4083 /*
0121c619 4084 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4085 * allocate a kmem_cache_node structure in order to bring the node
4086 * online.
4087 */
18004c5d 4088 mutex_lock(&slab_mutex);
b9049e23
YG
4089 list_for_each_entry(s, &slab_caches, list) {
4090 /*
4091 * XXX: kmem_cache_alloc_node will fallback to other nodes
4092 * since memory is not yet available from the node that
4093 * is brought up.
4094 */
8de66a0c 4095 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4096 if (!n) {
4097 ret = -ENOMEM;
4098 goto out;
4099 }
4053497d 4100 init_kmem_cache_node(n);
b9049e23
YG
4101 s->node[nid] = n;
4102 }
4103out:
18004c5d 4104 mutex_unlock(&slab_mutex);
b9049e23
YG
4105 return ret;
4106}
4107
4108static int slab_memory_callback(struct notifier_block *self,
4109 unsigned long action, void *arg)
4110{
4111 int ret = 0;
4112
4113 switch (action) {
4114 case MEM_GOING_ONLINE:
4115 ret = slab_mem_going_online_callback(arg);
4116 break;
4117 case MEM_GOING_OFFLINE:
4118 ret = slab_mem_going_offline_callback(arg);
4119 break;
4120 case MEM_OFFLINE:
4121 case MEM_CANCEL_ONLINE:
4122 slab_mem_offline_callback(arg);
4123 break;
4124 case MEM_ONLINE:
4125 case MEM_CANCEL_OFFLINE:
4126 break;
4127 }
dc19f9db
KH
4128 if (ret)
4129 ret = notifier_from_errno(ret);
4130 else
4131 ret = NOTIFY_OK;
b9049e23
YG
4132 return ret;
4133}
4134
3ac38faa
AM
4135static struct notifier_block slab_memory_callback_nb = {
4136 .notifier_call = slab_memory_callback,
4137 .priority = SLAB_CALLBACK_PRI,
4138};
b9049e23 4139
81819f0f
CL
4140/********************************************************************
4141 * Basic setup of slabs
4142 *******************************************************************/
4143
51df1142
CL
4144/*
4145 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4146 * the page allocator. Allocate them properly then fix up the pointers
4147 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4148 */
4149
dffb4d60 4150static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4151{
4152 int node;
dffb4d60 4153 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4154 struct kmem_cache_node *n;
51df1142 4155
dffb4d60 4156 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4157
7d557b3c
GC
4158 /*
4159 * This runs very early, and only the boot processor is supposed to be
4160 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4161 * IPIs around.
4162 */
4163 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4164 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4165 struct page *p;
4166
fa45dc25
CL
4167 list_for_each_entry(p, &n->partial, lru)
4168 p->slab_cache = s;
51df1142 4169
607bf324 4170#ifdef CONFIG_SLUB_DEBUG
fa45dc25
CL
4171 list_for_each_entry(p, &n->full, lru)
4172 p->slab_cache = s;
51df1142 4173#endif
51df1142 4174 }
f7ce3190 4175 slab_init_memcg_params(s);
dffb4d60 4176 list_add(&s->list, &slab_caches);
510ded33 4177 memcg_link_cache(s);
dffb4d60 4178 return s;
51df1142
CL
4179}
4180
81819f0f
CL
4181void __init kmem_cache_init(void)
4182{
dffb4d60
CL
4183 static __initdata struct kmem_cache boot_kmem_cache,
4184 boot_kmem_cache_node;
51df1142 4185
fc8d8620
SG
4186 if (debug_guardpage_minorder())
4187 slub_max_order = 0;
4188
dffb4d60
CL
4189 kmem_cache_node = &boot_kmem_cache_node;
4190 kmem_cache = &boot_kmem_cache;
51df1142 4191
dffb4d60
CL
4192 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4193 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
b9049e23 4194
3ac38faa 4195 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4196
4197 /* Able to allocate the per node structures */
4198 slab_state = PARTIAL;
4199
dffb4d60
CL
4200 create_boot_cache(kmem_cache, "kmem_cache",
4201 offsetof(struct kmem_cache, node) +
4202 nr_node_ids * sizeof(struct kmem_cache_node *),
4203 SLAB_HWCACHE_ALIGN);
8a13a4cc 4204
dffb4d60 4205 kmem_cache = bootstrap(&boot_kmem_cache);
81819f0f 4206
51df1142
CL
4207 /*
4208 * Allocate kmem_cache_node properly from the kmem_cache slab.
4209 * kmem_cache_node is separately allocated so no need to
4210 * update any list pointers.
4211 */
dffb4d60 4212 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4213
4214 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4215 setup_kmalloc_cache_index_table();
f97d5f63 4216 create_kmalloc_caches(0);
81819f0f 4217
210e7a43
TG
4218 /* Setup random freelists for each cache */
4219 init_freelist_randomization();
4220
a96a87bf
SAS
4221 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4222 slub_cpu_dead);
81819f0f 4223
9b130ad5 4224 pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%u, Nodes=%d\n",
f97d5f63 4225 cache_line_size(),
81819f0f
CL
4226 slub_min_order, slub_max_order, slub_min_objects,
4227 nr_cpu_ids, nr_node_ids);
4228}
4229
7e85ee0c
PE
4230void __init kmem_cache_init_late(void)
4231{
7e85ee0c
PE
4232}
4233
2633d7a0 4234struct kmem_cache *
a44cb944
VD
4235__kmem_cache_alias(const char *name, size_t size, size_t align,
4236 unsigned long flags, void (*ctor)(void *))
81819f0f 4237{
426589f5 4238 struct kmem_cache *s, *c;
81819f0f 4239
a44cb944 4240 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4241 if (s) {
4242 s->refcount++;
84d0ddd6 4243
81819f0f
CL
4244 /*
4245 * Adjust the object sizes so that we clear
4246 * the complete object on kzalloc.
4247 */
3b0efdfa 4248 s->object_size = max(s->object_size, (int)size);
81819f0f 4249 s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4250
426589f5 4251 for_each_memcg_cache(c, s) {
84d0ddd6
VD
4252 c->object_size = s->object_size;
4253 c->inuse = max_t(int, c->inuse,
4254 ALIGN(size, sizeof(void *)));
4255 }
4256
7b8f3b66 4257 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4258 s->refcount--;
cbb79694 4259 s = NULL;
7b8f3b66 4260 }
a0e1d1be 4261 }
6446faa2 4262
cbb79694
CL
4263 return s;
4264}
84c1cf62 4265
8a13a4cc 4266int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
cbb79694 4267{
aac3a166
PE
4268 int err;
4269
4270 err = kmem_cache_open(s, flags);
4271 if (err)
4272 return err;
20cea968 4273
45530c44
CL
4274 /* Mutex is not taken during early boot */
4275 if (slab_state <= UP)
4276 return 0;
4277
107dab5c 4278 memcg_propagate_slab_attrs(s);
aac3a166 4279 err = sysfs_slab_add(s);
aac3a166 4280 if (err)
52b4b950 4281 __kmem_cache_release(s);
20cea968 4282
aac3a166 4283 return err;
81819f0f 4284}
81819f0f 4285
ce71e27c 4286void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4287{
aadb4bc4 4288 struct kmem_cache *s;
94b528d0 4289 void *ret;
aadb4bc4 4290
95a05b42 4291 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4292 return kmalloc_large(size, gfpflags);
4293
2c59dd65 4294 s = kmalloc_slab(size, gfpflags);
81819f0f 4295
2408c550 4296 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4297 return s;
81819f0f 4298
2b847c3c 4299 ret = slab_alloc(s, gfpflags, caller);
94b528d0 4300
25985edc 4301 /* Honor the call site pointer we received. */
ca2b84cb 4302 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4303
4304 return ret;
81819f0f
CL
4305}
4306
5d1f57e4 4307#ifdef CONFIG_NUMA
81819f0f 4308void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4309 int node, unsigned long caller)
81819f0f 4310{
aadb4bc4 4311 struct kmem_cache *s;
94b528d0 4312 void *ret;
aadb4bc4 4313
95a05b42 4314 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4315 ret = kmalloc_large_node(size, gfpflags, node);
4316
4317 trace_kmalloc_node(caller, ret,
4318 size, PAGE_SIZE << get_order(size),
4319 gfpflags, node);
4320
4321 return ret;
4322 }
eada35ef 4323
2c59dd65 4324 s = kmalloc_slab(size, gfpflags);
81819f0f 4325
2408c550 4326 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4327 return s;
81819f0f 4328
2b847c3c 4329 ret = slab_alloc_node(s, gfpflags, node, caller);
94b528d0 4330
25985edc 4331 /* Honor the call site pointer we received. */
ca2b84cb 4332 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4333
4334 return ret;
81819f0f 4335}
5d1f57e4 4336#endif
81819f0f 4337
ab4d5ed5 4338#ifdef CONFIG_SYSFS
205ab99d
CL
4339static int count_inuse(struct page *page)
4340{
4341 return page->inuse;
4342}
4343
4344static int count_total(struct page *page)
4345{
4346 return page->objects;
4347}
ab4d5ed5 4348#endif
205ab99d 4349
ab4d5ed5 4350#ifdef CONFIG_SLUB_DEBUG
434e245d
CL
4351static int validate_slab(struct kmem_cache *s, struct page *page,
4352 unsigned long *map)
53e15af0
CL
4353{
4354 void *p;
a973e9dd 4355 void *addr = page_address(page);
53e15af0
CL
4356
4357 if (!check_slab(s, page) ||
4358 !on_freelist(s, page, NULL))
4359 return 0;
4360
4361 /* Now we know that a valid freelist exists */
39b26464 4362 bitmap_zero(map, page->objects);
53e15af0 4363
5f80b13a
CL
4364 get_map(s, page, map);
4365 for_each_object(p, s, addr, page->objects) {
4366 if (test_bit(slab_index(p, s, addr), map))
4367 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4368 return 0;
53e15af0
CL
4369 }
4370
224a88be 4371 for_each_object(p, s, addr, page->objects)
7656c72b 4372 if (!test_bit(slab_index(p, s, addr), map))
37d57443 4373 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
53e15af0
CL
4374 return 0;
4375 return 1;
4376}
4377
434e245d
CL
4378static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4379 unsigned long *map)
53e15af0 4380{
881db7fb
CL
4381 slab_lock(page);
4382 validate_slab(s, page, map);
4383 slab_unlock(page);
53e15af0
CL
4384}
4385
434e245d
CL
4386static int validate_slab_node(struct kmem_cache *s,
4387 struct kmem_cache_node *n, unsigned long *map)
53e15af0
CL
4388{
4389 unsigned long count = 0;
4390 struct page *page;
4391 unsigned long flags;
4392
4393 spin_lock_irqsave(&n->list_lock, flags);
4394
4395 list_for_each_entry(page, &n->partial, lru) {
434e245d 4396 validate_slab_slab(s, page, map);
53e15af0
CL
4397 count++;
4398 }
4399 if (count != n->nr_partial)
f9f58285
FF
4400 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4401 s->name, count, n->nr_partial);
53e15af0
CL
4402
4403 if (!(s->flags & SLAB_STORE_USER))
4404 goto out;
4405
4406 list_for_each_entry(page, &n->full, lru) {
434e245d 4407 validate_slab_slab(s, page, map);
53e15af0
CL
4408 count++;
4409 }
4410 if (count != atomic_long_read(&n->nr_slabs))
f9f58285
FF
4411 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4412 s->name, count, atomic_long_read(&n->nr_slabs));
53e15af0
CL
4413
4414out:
4415 spin_unlock_irqrestore(&n->list_lock, flags);
4416 return count;
4417}
4418
434e245d 4419static long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4420{
4421 int node;
4422 unsigned long count = 0;
205ab99d 4423 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
434e245d 4424 sizeof(unsigned long), GFP_KERNEL);
fa45dc25 4425 struct kmem_cache_node *n;
434e245d
CL
4426
4427 if (!map)
4428 return -ENOMEM;
53e15af0
CL
4429
4430 flush_all(s);
fa45dc25 4431 for_each_kmem_cache_node(s, node, n)
434e245d 4432 count += validate_slab_node(s, n, map);
434e245d 4433 kfree(map);
53e15af0
CL
4434 return count;
4435}
88a420e4 4436/*
672bba3a 4437 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4438 * and freed.
4439 */
4440
4441struct location {
4442 unsigned long count;
ce71e27c 4443 unsigned long addr;
45edfa58
CL
4444 long long sum_time;
4445 long min_time;
4446 long max_time;
4447 long min_pid;
4448 long max_pid;
174596a0 4449 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4450 nodemask_t nodes;
88a420e4
CL
4451};
4452
4453struct loc_track {
4454 unsigned long max;
4455 unsigned long count;
4456 struct location *loc;
4457};
4458
4459static void free_loc_track(struct loc_track *t)
4460{
4461 if (t->max)
4462 free_pages((unsigned long)t->loc,
4463 get_order(sizeof(struct location) * t->max));
4464}
4465
68dff6a9 4466static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4467{
4468 struct location *l;
4469 int order;
4470
88a420e4
CL
4471 order = get_order(sizeof(struct location) * max);
4472
68dff6a9 4473 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4474 if (!l)
4475 return 0;
4476
4477 if (t->count) {
4478 memcpy(l, t->loc, sizeof(struct location) * t->count);
4479 free_loc_track(t);
4480 }
4481 t->max = max;
4482 t->loc = l;
4483 return 1;
4484}
4485
4486static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4487 const struct track *track)
88a420e4
CL
4488{
4489 long start, end, pos;
4490 struct location *l;
ce71e27c 4491 unsigned long caddr;
45edfa58 4492 unsigned long age = jiffies - track->when;
88a420e4
CL
4493
4494 start = -1;
4495 end = t->count;
4496
4497 for ( ; ; ) {
4498 pos = start + (end - start + 1) / 2;
4499
4500 /*
4501 * There is nothing at "end". If we end up there
4502 * we need to add something to before end.
4503 */
4504 if (pos == end)
4505 break;
4506
4507 caddr = t->loc[pos].addr;
45edfa58
CL
4508 if (track->addr == caddr) {
4509
4510 l = &t->loc[pos];
4511 l->count++;
4512 if (track->when) {
4513 l->sum_time += age;
4514 if (age < l->min_time)
4515 l->min_time = age;
4516 if (age > l->max_time)
4517 l->max_time = age;
4518
4519 if (track->pid < l->min_pid)
4520 l->min_pid = track->pid;
4521 if (track->pid > l->max_pid)
4522 l->max_pid = track->pid;
4523
174596a0
RR
4524 cpumask_set_cpu(track->cpu,
4525 to_cpumask(l->cpus));
45edfa58
CL
4526 }
4527 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4528 return 1;
4529 }
4530
45edfa58 4531 if (track->addr < caddr)
88a420e4
CL
4532 end = pos;
4533 else
4534 start = pos;
4535 }
4536
4537 /*
672bba3a 4538 * Not found. Insert new tracking element.
88a420e4 4539 */
68dff6a9 4540 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4541 return 0;
4542
4543 l = t->loc + pos;
4544 if (pos < t->count)
4545 memmove(l + 1, l,
4546 (t->count - pos) * sizeof(struct location));
4547 t->count++;
4548 l->count = 1;
45edfa58
CL
4549 l->addr = track->addr;
4550 l->sum_time = age;
4551 l->min_time = age;
4552 l->max_time = age;
4553 l->min_pid = track->pid;
4554 l->max_pid = track->pid;
174596a0
RR
4555 cpumask_clear(to_cpumask(l->cpus));
4556 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4557 nodes_clear(l->nodes);
4558 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4559 return 1;
4560}
4561
4562static void process_slab(struct loc_track *t, struct kmem_cache *s,
bbd7d57b 4563 struct page *page, enum track_item alloc,
a5dd5c11 4564 unsigned long *map)
88a420e4 4565{
a973e9dd 4566 void *addr = page_address(page);
88a420e4
CL
4567 void *p;
4568
39b26464 4569 bitmap_zero(map, page->objects);
5f80b13a 4570 get_map(s, page, map);
88a420e4 4571
224a88be 4572 for_each_object(p, s, addr, page->objects)
45edfa58
CL
4573 if (!test_bit(slab_index(p, s, addr), map))
4574 add_location(t, s, get_track(s, p, alloc));
88a420e4
CL
4575}
4576
4577static int list_locations(struct kmem_cache *s, char *buf,
4578 enum track_item alloc)
4579{
e374d483 4580 int len = 0;
88a420e4 4581 unsigned long i;
68dff6a9 4582 struct loc_track t = { 0, 0, NULL };
88a420e4 4583 int node;
bbd7d57b
ED
4584 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4585 sizeof(unsigned long), GFP_KERNEL);
fa45dc25 4586 struct kmem_cache_node *n;
88a420e4 4587
bbd7d57b 4588 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
0ee931c4 4589 GFP_KERNEL)) {
bbd7d57b 4590 kfree(map);
68dff6a9 4591 return sprintf(buf, "Out of memory\n");
bbd7d57b 4592 }
88a420e4
CL
4593 /* Push back cpu slabs */
4594 flush_all(s);
4595
fa45dc25 4596 for_each_kmem_cache_node(s, node, n) {
88a420e4
CL
4597 unsigned long flags;
4598 struct page *page;
4599
9e86943b 4600 if (!atomic_long_read(&n->nr_slabs))
88a420e4
CL
4601 continue;
4602
4603 spin_lock_irqsave(&n->list_lock, flags);
4604 list_for_each_entry(page, &n->partial, lru)
bbd7d57b 4605 process_slab(&t, s, page, alloc, map);
88a420e4 4606 list_for_each_entry(page, &n->full, lru)
bbd7d57b 4607 process_slab(&t, s, page, alloc, map);
88a420e4
CL
4608 spin_unlock_irqrestore(&n->list_lock, flags);
4609 }
4610
4611 for (i = 0; i < t.count; i++) {
45edfa58 4612 struct location *l = &t.loc[i];
88a420e4 4613
9c246247 4614 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
88a420e4 4615 break;
e374d483 4616 len += sprintf(buf + len, "%7ld ", l->count);
45edfa58
CL
4617
4618 if (l->addr)
62c70bce 4619 len += sprintf(buf + len, "%pS", (void *)l->addr);
88a420e4 4620 else
e374d483 4621 len += sprintf(buf + len, "<not-available>");
45edfa58
CL
4622
4623 if (l->sum_time != l->min_time) {
e374d483 4624 len += sprintf(buf + len, " age=%ld/%ld/%ld",
f8bd2258
RZ
4625 l->min_time,
4626 (long)div_u64(l->sum_time, l->count),
4627 l->max_time);
45edfa58 4628 } else
e374d483 4629 len += sprintf(buf + len, " age=%ld",
45edfa58
CL
4630 l->min_time);
4631
4632 if (l->min_pid != l->max_pid)
e374d483 4633 len += sprintf(buf + len, " pid=%ld-%ld",
45edfa58
CL
4634 l->min_pid, l->max_pid);
4635 else
e374d483 4636 len += sprintf(buf + len, " pid=%ld",
45edfa58
CL
4637 l->min_pid);
4638
174596a0
RR
4639 if (num_online_cpus() > 1 &&
4640 !cpumask_empty(to_cpumask(l->cpus)) &&
5024c1d7
TH
4641 len < PAGE_SIZE - 60)
4642 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4643 " cpus=%*pbl",
4644 cpumask_pr_args(to_cpumask(l->cpus)));
45edfa58 4645
62bc62a8 4646 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
5024c1d7
TH
4647 len < PAGE_SIZE - 60)
4648 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4649 " nodes=%*pbl",
4650 nodemask_pr_args(&l->nodes));
45edfa58 4651
e374d483 4652 len += sprintf(buf + len, "\n");
88a420e4
CL
4653 }
4654
4655 free_loc_track(&t);
bbd7d57b 4656 kfree(map);
88a420e4 4657 if (!t.count)
e374d483
HH
4658 len += sprintf(buf, "No data\n");
4659 return len;
88a420e4 4660}
ab4d5ed5 4661#endif
88a420e4 4662
a5a84755 4663#ifdef SLUB_RESILIENCY_TEST
c07b8183 4664static void __init resiliency_test(void)
a5a84755
CL
4665{
4666 u8 *p;
4667
95a05b42 4668 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
a5a84755 4669
f9f58285
FF
4670 pr_err("SLUB resiliency testing\n");
4671 pr_err("-----------------------\n");
4672 pr_err("A. Corruption after allocation\n");
a5a84755
CL
4673
4674 p = kzalloc(16, GFP_KERNEL);
4675 p[16] = 0x12;
f9f58285
FF
4676 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4677 p + 16);
a5a84755
CL
4678
4679 validate_slab_cache(kmalloc_caches[4]);
4680
4681 /* Hmmm... The next two are dangerous */
4682 p = kzalloc(32, GFP_KERNEL);
4683 p[32 + sizeof(void *)] = 0x34;
f9f58285
FF
4684 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4685 p);
4686 pr_err("If allocated object is overwritten then not detectable\n\n");
a5a84755
CL
4687
4688 validate_slab_cache(kmalloc_caches[5]);
4689 p = kzalloc(64, GFP_KERNEL);
4690 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4691 *p = 0x56;
f9f58285
FF
4692 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4693 p);
4694 pr_err("If allocated object is overwritten then not detectable\n\n");
a5a84755
CL
4695 validate_slab_cache(kmalloc_caches[6]);
4696
f9f58285 4697 pr_err("\nB. Corruption after free\n");
a5a84755
CL
4698 p = kzalloc(128, GFP_KERNEL);
4699 kfree(p);
4700 *p = 0x78;
f9f58285 4701 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
a5a84755
CL
4702 validate_slab_cache(kmalloc_caches[7]);
4703
4704 p = kzalloc(256, GFP_KERNEL);
4705 kfree(p);
4706 p[50] = 0x9a;
f9f58285 4707 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
a5a84755
CL
4708 validate_slab_cache(kmalloc_caches[8]);
4709
4710 p = kzalloc(512, GFP_KERNEL);
4711 kfree(p);
4712 p[512] = 0xab;
f9f58285 4713 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
a5a84755
CL
4714 validate_slab_cache(kmalloc_caches[9]);
4715}
4716#else
4717#ifdef CONFIG_SYSFS
4718static void resiliency_test(void) {};
4719#endif
4720#endif
4721
ab4d5ed5 4722#ifdef CONFIG_SYSFS
81819f0f 4723enum slab_stat_type {
205ab99d
CL
4724 SL_ALL, /* All slabs */
4725 SL_PARTIAL, /* Only partially allocated slabs */
4726 SL_CPU, /* Only slabs used for cpu caches */
4727 SL_OBJECTS, /* Determine allocated objects not slabs */
4728 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4729};
4730
205ab99d 4731#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4732#define SO_PARTIAL (1 << SL_PARTIAL)
4733#define SO_CPU (1 << SL_CPU)
4734#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4735#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4736
1663f26d
TH
4737#ifdef CONFIG_MEMCG
4738static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4739
4740static int __init setup_slub_memcg_sysfs(char *str)
4741{
4742 int v;
4743
4744 if (get_option(&str, &v) > 0)
4745 memcg_sysfs_enabled = v;
4746
4747 return 1;
4748}
4749
4750__setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4751#endif
4752
62e5c4b4
CG
4753static ssize_t show_slab_objects(struct kmem_cache *s,
4754 char *buf, unsigned long flags)
81819f0f
CL
4755{
4756 unsigned long total = 0;
81819f0f
CL
4757 int node;
4758 int x;
4759 unsigned long *nodes;
81819f0f 4760
e35e1a97 4761 nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
62e5c4b4
CG
4762 if (!nodes)
4763 return -ENOMEM;
81819f0f 4764
205ab99d
CL
4765 if (flags & SO_CPU) {
4766 int cpu;
81819f0f 4767
205ab99d 4768 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4769 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4770 cpu);
ec3ab083 4771 int node;
49e22585 4772 struct page *page;
dfb4f096 4773
4db0c3c2 4774 page = READ_ONCE(c->page);
ec3ab083
CL
4775 if (!page)
4776 continue;
205ab99d 4777
ec3ab083
CL
4778 node = page_to_nid(page);
4779 if (flags & SO_TOTAL)
4780 x = page->objects;
4781 else if (flags & SO_OBJECTS)
4782 x = page->inuse;
4783 else
4784 x = 1;
49e22585 4785
ec3ab083
CL
4786 total += x;
4787 nodes[node] += x;
4788
a93cf07b 4789 page = slub_percpu_partial_read_once(c);
49e22585 4790 if (page) {
8afb1474
LZ
4791 node = page_to_nid(page);
4792 if (flags & SO_TOTAL)
4793 WARN_ON_ONCE(1);
4794 else if (flags & SO_OBJECTS)
4795 WARN_ON_ONCE(1);
4796 else
4797 x = page->pages;
bc6697d8
ED
4798 total += x;
4799 nodes[node] += x;
49e22585 4800 }
81819f0f
CL
4801 }
4802 }
4803
504593dd
QC
4804 /*
4805 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4806 * already held which will conflict with an existing lock order:
4807 *
4808 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4809 *
4810 * We don't really need mem_hotplug_lock (to hold off
4811 * slab_mem_going_offline_callback) here because slab's memory hot
4812 * unplug code doesn't destroy the kmem_cache->node[] data.
4813 */
4814
ab4d5ed5 4815#ifdef CONFIG_SLUB_DEBUG
205ab99d 4816 if (flags & SO_ALL) {
fa45dc25
CL
4817 struct kmem_cache_node *n;
4818
4819 for_each_kmem_cache_node(s, node, n) {
205ab99d 4820
d0e0ac97
CG
4821 if (flags & SO_TOTAL)
4822 x = atomic_long_read(&n->total_objects);
4823 else if (flags & SO_OBJECTS)
4824 x = atomic_long_read(&n->total_objects) -
4825 count_partial(n, count_free);
81819f0f 4826 else
205ab99d 4827 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
4828 total += x;
4829 nodes[node] += x;
4830 }
4831
ab4d5ed5
CL
4832 } else
4833#endif
4834 if (flags & SO_PARTIAL) {
fa45dc25 4835 struct kmem_cache_node *n;
81819f0f 4836
fa45dc25 4837 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
4838 if (flags & SO_TOTAL)
4839 x = count_partial(n, count_total);
4840 else if (flags & SO_OBJECTS)
4841 x = count_partial(n, count_inuse);
81819f0f 4842 else
205ab99d 4843 x = n->nr_partial;
81819f0f
CL
4844 total += x;
4845 nodes[node] += x;
4846 }
4847 }
81819f0f
CL
4848 x = sprintf(buf, "%lu", total);
4849#ifdef CONFIG_NUMA
fa45dc25 4850 for (node = 0; node < nr_node_ids; node++)
81819f0f
CL
4851 if (nodes[node])
4852 x += sprintf(buf + x, " N%d=%lu",
4853 node, nodes[node]);
4854#endif
4855 kfree(nodes);
4856 return x + sprintf(buf + x, "\n");
4857}
4858
ab4d5ed5 4859#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4860static int any_slab_objects(struct kmem_cache *s)
4861{
4862 int node;
fa45dc25 4863 struct kmem_cache_node *n;
81819f0f 4864
fa45dc25 4865 for_each_kmem_cache_node(s, node, n)
4ea33e2d 4866 if (atomic_long_read(&n->total_objects))
81819f0f 4867 return 1;
fa45dc25 4868
81819f0f
CL
4869 return 0;
4870}
ab4d5ed5 4871#endif
81819f0f
CL
4872
4873#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 4874#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
4875
4876struct slab_attribute {
4877 struct attribute attr;
4878 ssize_t (*show)(struct kmem_cache *s, char *buf);
4879 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4880};
4881
4882#define SLAB_ATTR_RO(_name) \
ab067e99
VK
4883 static struct slab_attribute _name##_attr = \
4884 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
4885
4886#define SLAB_ATTR(_name) \
4887 static struct slab_attribute _name##_attr = \
ab067e99 4888 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 4889
81819f0f
CL
4890static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4891{
4892 return sprintf(buf, "%d\n", s->size);
4893}
4894SLAB_ATTR_RO(slab_size);
4895
4896static ssize_t align_show(struct kmem_cache *s, char *buf)
4897{
4898 return sprintf(buf, "%d\n", s->align);
4899}
4900SLAB_ATTR_RO(align);
4901
4902static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4903{
3b0efdfa 4904 return sprintf(buf, "%d\n", s->object_size);
81819f0f
CL
4905}
4906SLAB_ATTR_RO(object_size);
4907
4908static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4909{
834f3d11 4910 return sprintf(buf, "%d\n", oo_objects(s->oo));
81819f0f
CL
4911}
4912SLAB_ATTR_RO(objs_per_slab);
4913
06b285dc
CL
4914static ssize_t order_store(struct kmem_cache *s,
4915 const char *buf, size_t length)
4916{
0121c619
CL
4917 unsigned long order;
4918 int err;
4919
3dbb95f7 4920 err = kstrtoul(buf, 10, &order);
0121c619
CL
4921 if (err)
4922 return err;
06b285dc
CL
4923
4924 if (order > slub_max_order || order < slub_min_order)
4925 return -EINVAL;
4926
4927 calculate_sizes(s, order);
4928 return length;
4929}
4930
81819f0f
CL
4931static ssize_t order_show(struct kmem_cache *s, char *buf)
4932{
834f3d11 4933 return sprintf(buf, "%d\n", oo_order(s->oo));
81819f0f 4934}
06b285dc 4935SLAB_ATTR(order);
81819f0f 4936
73d342b1
DR
4937static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4938{
4939 return sprintf(buf, "%lu\n", s->min_partial);
4940}
4941
4942static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4943 size_t length)
4944{
4945 unsigned long min;
4946 int err;
4947
3dbb95f7 4948 err = kstrtoul(buf, 10, &min);
73d342b1
DR
4949 if (err)
4950 return err;
4951
c0bdb232 4952 set_min_partial(s, min);
73d342b1
DR
4953 return length;
4954}
4955SLAB_ATTR(min_partial);
4956
49e22585
CL
4957static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4958{
e6d0e1dc 4959 return sprintf(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
4960}
4961
4962static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4963 size_t length)
4964{
1ddc0781 4965 unsigned int objects;
49e22585
CL
4966 int err;
4967
1ddc0781 4968 err = kstrtouint(buf, 10, &objects);
49e22585
CL
4969 if (err)
4970 return err;
345c905d 4971 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 4972 return -EINVAL;
49e22585 4973
e6d0e1dc 4974 slub_set_cpu_partial(s, objects);
49e22585
CL
4975 flush_all(s);
4976 return length;
4977}
4978SLAB_ATTR(cpu_partial);
4979
81819f0f
CL
4980static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4981{
62c70bce
JP
4982 if (!s->ctor)
4983 return 0;
4984 return sprintf(buf, "%pS\n", s->ctor);
81819f0f
CL
4985}
4986SLAB_ATTR_RO(ctor);
4987
81819f0f
CL
4988static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4989{
4307c14f 4990 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
4991}
4992SLAB_ATTR_RO(aliases);
4993
81819f0f
CL
4994static ssize_t partial_show(struct kmem_cache *s, char *buf)
4995{
d9acf4b7 4996 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
4997}
4998SLAB_ATTR_RO(partial);
4999
5000static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5001{
d9acf4b7 5002 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5003}
5004SLAB_ATTR_RO(cpu_slabs);
5005
5006static ssize_t objects_show(struct kmem_cache *s, char *buf)
5007{
205ab99d 5008 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5009}
5010SLAB_ATTR_RO(objects);
5011
205ab99d
CL
5012static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5013{
5014 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5015}
5016SLAB_ATTR_RO(objects_partial);
5017
49e22585
CL
5018static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5019{
5020 int objects = 0;
5021 int pages = 0;
5022 int cpu;
5023 int len;
5024
5025 for_each_online_cpu(cpu) {
a93cf07b
WY
5026 struct page *page;
5027
5028 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5029
5030 if (page) {
5031 pages += page->pages;
5032 objects += page->pobjects;
5033 }
5034 }
5035
5036 len = sprintf(buf, "%d(%d)", objects, pages);
5037
5038#ifdef CONFIG_SMP
5039 for_each_online_cpu(cpu) {
a93cf07b
WY
5040 struct page *page;
5041
5042 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5043
5044 if (page && len < PAGE_SIZE - 20)
5045 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5046 page->pobjects, page->pages);
5047 }
5048#endif
5049 return len + sprintf(buf + len, "\n");
5050}
5051SLAB_ATTR_RO(slabs_cpu_partial);
5052
a5a84755
CL
5053static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5054{
5055 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5056}
5057
5058static ssize_t reclaim_account_store(struct kmem_cache *s,
5059 const char *buf, size_t length)
5060{
5061 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5062 if (buf[0] == '1')
5063 s->flags |= SLAB_RECLAIM_ACCOUNT;
5064 return length;
5065}
5066SLAB_ATTR(reclaim_account);
5067
5068static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5069{
5070 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5071}
5072SLAB_ATTR_RO(hwcache_align);
5073
5074#ifdef CONFIG_ZONE_DMA
5075static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5076{
5077 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5078}
5079SLAB_ATTR_RO(cache_dma);
5080#endif
5081
5082static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5083{
5f0d5a3a 5084 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5085}
5086SLAB_ATTR_RO(destroy_by_rcu);
5087
ab9a0f19
LJ
5088static ssize_t reserved_show(struct kmem_cache *s, char *buf)
5089{
5090 return sprintf(buf, "%d\n", s->reserved);
5091}
5092SLAB_ATTR_RO(reserved);
5093
ab4d5ed5 5094#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5095static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5096{
5097 return show_slab_objects(s, buf, SO_ALL);
5098}
5099SLAB_ATTR_RO(slabs);
5100
205ab99d
CL
5101static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5102{
5103 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5104}
5105SLAB_ATTR_RO(total_objects);
5106
81819f0f
CL
5107static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5108{
becfda68 5109 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f
CL
5110}
5111
5112static ssize_t sanity_checks_store(struct kmem_cache *s,
5113 const char *buf, size_t length)
5114{
becfda68 5115 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
b789ef51
CL
5116 if (buf[0] == '1') {
5117 s->flags &= ~__CMPXCHG_DOUBLE;
becfda68 5118 s->flags |= SLAB_CONSISTENCY_CHECKS;
b789ef51 5119 }
81819f0f
CL
5120 return length;
5121}
5122SLAB_ATTR(sanity_checks);
5123
5124static ssize_t trace_show(struct kmem_cache *s, char *buf)
5125{
5126 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5127}
5128
5129static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5130 size_t length)
5131{
c9e16131
CL
5132 /*
5133 * Tracing a merged cache is going to give confusing results
5134 * as well as cause other issues like converting a mergeable
5135 * cache into an umergeable one.
5136 */
5137 if (s->refcount > 1)
5138 return -EINVAL;
5139
81819f0f 5140 s->flags &= ~SLAB_TRACE;
b789ef51
CL
5141 if (buf[0] == '1') {
5142 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5143 s->flags |= SLAB_TRACE;
b789ef51 5144 }
81819f0f
CL
5145 return length;
5146}
5147SLAB_ATTR(trace);
5148
81819f0f
CL
5149static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5150{
5151 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5152}
5153
5154static ssize_t red_zone_store(struct kmem_cache *s,
5155 const char *buf, size_t length)
5156{
5157 if (any_slab_objects(s))
5158 return -EBUSY;
5159
5160 s->flags &= ~SLAB_RED_ZONE;
b789ef51 5161 if (buf[0] == '1') {
81819f0f 5162 s->flags |= SLAB_RED_ZONE;
b789ef51 5163 }
06b285dc 5164 calculate_sizes(s, -1);
81819f0f
CL
5165 return length;
5166}
5167SLAB_ATTR(red_zone);
5168
5169static ssize_t poison_show(struct kmem_cache *s, char *buf)
5170{
5171 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5172}
5173
5174static ssize_t poison_store(struct kmem_cache *s,
5175 const char *buf, size_t length)
5176{
5177 if (any_slab_objects(s))
5178 return -EBUSY;
5179
5180 s->flags &= ~SLAB_POISON;
b789ef51 5181 if (buf[0] == '1') {
81819f0f 5182 s->flags |= SLAB_POISON;
b789ef51 5183 }
06b285dc 5184 calculate_sizes(s, -1);
81819f0f
CL
5185 return length;
5186}
5187SLAB_ATTR(poison);
5188
5189static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5190{
5191 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5192}
5193
5194static ssize_t store_user_store(struct kmem_cache *s,
5195 const char *buf, size_t length)
5196{
5197 if (any_slab_objects(s))
5198 return -EBUSY;
5199
5200 s->flags &= ~SLAB_STORE_USER;
b789ef51
CL
5201 if (buf[0] == '1') {
5202 s->flags &= ~__CMPXCHG_DOUBLE;
81819f0f 5203 s->flags |= SLAB_STORE_USER;
b789ef51 5204 }
06b285dc 5205 calculate_sizes(s, -1);
81819f0f
CL
5206 return length;
5207}
5208SLAB_ATTR(store_user);
5209
53e15af0
CL
5210static ssize_t validate_show(struct kmem_cache *s, char *buf)
5211{
5212 return 0;
5213}
5214
5215static ssize_t validate_store(struct kmem_cache *s,
5216 const char *buf, size_t length)
5217{
434e245d
CL
5218 int ret = -EINVAL;
5219
5220 if (buf[0] == '1') {
5221 ret = validate_slab_cache(s);
5222 if (ret >= 0)
5223 ret = length;
5224 }
5225 return ret;
53e15af0
CL
5226}
5227SLAB_ATTR(validate);
a5a84755
CL
5228
5229static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5230{
5231 if (!(s->flags & SLAB_STORE_USER))
5232 return -ENOSYS;
5233 return list_locations(s, buf, TRACK_ALLOC);
5234}
5235SLAB_ATTR_RO(alloc_calls);
5236
5237static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5238{
5239 if (!(s->flags & SLAB_STORE_USER))
5240 return -ENOSYS;
5241 return list_locations(s, buf, TRACK_FREE);
5242}
5243SLAB_ATTR_RO(free_calls);
5244#endif /* CONFIG_SLUB_DEBUG */
5245
5246#ifdef CONFIG_FAILSLAB
5247static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5248{
5249 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5250}
5251
5252static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5253 size_t length)
5254{
c9e16131
CL
5255 if (s->refcount > 1)
5256 return -EINVAL;
5257
a5a84755
CL
5258 s->flags &= ~SLAB_FAILSLAB;
5259 if (buf[0] == '1')
5260 s->flags |= SLAB_FAILSLAB;
5261 return length;
5262}
5263SLAB_ATTR(failslab);
ab4d5ed5 5264#endif
53e15af0 5265
2086d26a
CL
5266static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5267{
5268 return 0;
5269}
5270
5271static ssize_t shrink_store(struct kmem_cache *s,
5272 const char *buf, size_t length)
5273{
832f37f5
VD
5274 if (buf[0] == '1')
5275 kmem_cache_shrink(s);
5276 else
2086d26a
CL
5277 return -EINVAL;
5278 return length;
5279}
5280SLAB_ATTR(shrink);
5281
81819f0f 5282#ifdef CONFIG_NUMA
9824601e 5283static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5284{
9824601e 5285 return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5286}
5287
9824601e 5288static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5289 const char *buf, size_t length)
5290{
0121c619
CL
5291 unsigned long ratio;
5292 int err;
5293
3dbb95f7 5294 err = kstrtoul(buf, 10, &ratio);
0121c619
CL
5295 if (err)
5296 return err;
5297
e2cb96b7 5298 if (ratio <= 100)
0121c619 5299 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5300
81819f0f
CL
5301 return length;
5302}
9824601e 5303SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5304#endif
5305
8ff12cfc 5306#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5307static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5308{
5309 unsigned long sum = 0;
5310 int cpu;
5311 int len;
5312 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5313
5314 if (!data)
5315 return -ENOMEM;
5316
5317 for_each_online_cpu(cpu) {
9dfc6e68 5318 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5319
5320 data[cpu] = x;
5321 sum += x;
5322 }
5323
5324 len = sprintf(buf, "%lu", sum);
5325
50ef37b9 5326#ifdef CONFIG_SMP
8ff12cfc
CL
5327 for_each_online_cpu(cpu) {
5328 if (data[cpu] && len < PAGE_SIZE - 20)
50ef37b9 5329 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
8ff12cfc 5330 }
50ef37b9 5331#endif
8ff12cfc
CL
5332 kfree(data);
5333 return len + sprintf(buf + len, "\n");
5334}
5335
78eb00cc
DR
5336static void clear_stat(struct kmem_cache *s, enum stat_item si)
5337{
5338 int cpu;
5339
5340 for_each_online_cpu(cpu)
9dfc6e68 5341 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5342}
5343
8ff12cfc
CL
5344#define STAT_ATTR(si, text) \
5345static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5346{ \
5347 return show_stat(s, buf, si); \
5348} \
78eb00cc
DR
5349static ssize_t text##_store(struct kmem_cache *s, \
5350 const char *buf, size_t length) \
5351{ \
5352 if (buf[0] != '0') \
5353 return -EINVAL; \
5354 clear_stat(s, si); \
5355 return length; \
5356} \
5357SLAB_ATTR(text); \
8ff12cfc
CL
5358
5359STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5360STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5361STAT_ATTR(FREE_FASTPATH, free_fastpath);
5362STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5363STAT_ATTR(FREE_FROZEN, free_frozen);
5364STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5365STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5366STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5367STAT_ATTR(ALLOC_SLAB, alloc_slab);
5368STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5369STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5370STAT_ATTR(FREE_SLAB, free_slab);
5371STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5372STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5373STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5374STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5375STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5376STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5377STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5378STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5379STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5380STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5381STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5382STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5383STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5384STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
8ff12cfc
CL
5385#endif
5386
06428780 5387static struct attribute *slab_attrs[] = {
81819f0f
CL
5388 &slab_size_attr.attr,
5389 &object_size_attr.attr,
5390 &objs_per_slab_attr.attr,
5391 &order_attr.attr,
73d342b1 5392 &min_partial_attr.attr,
49e22585 5393 &cpu_partial_attr.attr,
81819f0f 5394 &objects_attr.attr,
205ab99d 5395 &objects_partial_attr.attr,
81819f0f
CL
5396 &partial_attr.attr,
5397 &cpu_slabs_attr.attr,
5398 &ctor_attr.attr,
81819f0f
CL
5399 &aliases_attr.attr,
5400 &align_attr.attr,
81819f0f
CL
5401 &hwcache_align_attr.attr,
5402 &reclaim_account_attr.attr,
5403 &destroy_by_rcu_attr.attr,
a5a84755 5404 &shrink_attr.attr,
ab9a0f19 5405 &reserved_attr.attr,
49e22585 5406 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5407#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5408 &total_objects_attr.attr,
5409 &slabs_attr.attr,
5410 &sanity_checks_attr.attr,
5411 &trace_attr.attr,
81819f0f
CL
5412 &red_zone_attr.attr,
5413 &poison_attr.attr,
5414 &store_user_attr.attr,
53e15af0 5415 &validate_attr.attr,
88a420e4
CL
5416 &alloc_calls_attr.attr,
5417 &free_calls_attr.attr,
ab4d5ed5 5418#endif
81819f0f
CL
5419#ifdef CONFIG_ZONE_DMA
5420 &cache_dma_attr.attr,
5421#endif
5422#ifdef CONFIG_NUMA
9824601e 5423 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5424#endif
5425#ifdef CONFIG_SLUB_STATS
5426 &alloc_fastpath_attr.attr,
5427 &alloc_slowpath_attr.attr,
5428 &free_fastpath_attr.attr,
5429 &free_slowpath_attr.attr,
5430 &free_frozen_attr.attr,
5431 &free_add_partial_attr.attr,
5432 &free_remove_partial_attr.attr,
5433 &alloc_from_partial_attr.attr,
5434 &alloc_slab_attr.attr,
5435 &alloc_refill_attr.attr,
e36a2652 5436 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5437 &free_slab_attr.attr,
5438 &cpuslab_flush_attr.attr,
5439 &deactivate_full_attr.attr,
5440 &deactivate_empty_attr.attr,
5441 &deactivate_to_head_attr.attr,
5442 &deactivate_to_tail_attr.attr,
5443 &deactivate_remote_frees_attr.attr,
03e404af 5444 &deactivate_bypass_attr.attr,
65c3376a 5445 &order_fallback_attr.attr,
b789ef51
CL
5446 &cmpxchg_double_fail_attr.attr,
5447 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5448 &cpu_partial_alloc_attr.attr,
5449 &cpu_partial_free_attr.attr,
8028dcea
AS
5450 &cpu_partial_node_attr.attr,
5451 &cpu_partial_drain_attr.attr,
81819f0f 5452#endif
4c13dd3b
DM
5453#ifdef CONFIG_FAILSLAB
5454 &failslab_attr.attr,
5455#endif
5456
81819f0f
CL
5457 NULL
5458};
5459
1fdaaa23 5460static const struct attribute_group slab_attr_group = {
81819f0f
CL
5461 .attrs = slab_attrs,
5462};
5463
5464static ssize_t slab_attr_show(struct kobject *kobj,
5465 struct attribute *attr,
5466 char *buf)
5467{
5468 struct slab_attribute *attribute;
5469 struct kmem_cache *s;
5470 int err;
5471
5472 attribute = to_slab_attr(attr);
5473 s = to_slab(kobj);
5474
5475 if (!attribute->show)
5476 return -EIO;
5477
5478 err = attribute->show(s, buf);
5479
5480 return err;
5481}
5482
5483static ssize_t slab_attr_store(struct kobject *kobj,
5484 struct attribute *attr,
5485 const char *buf, size_t len)
5486{
5487 struct slab_attribute *attribute;
5488 struct kmem_cache *s;
5489 int err;
5490
5491 attribute = to_slab_attr(attr);
5492 s = to_slab(kobj);
5493
5494 if (!attribute->store)
5495 return -EIO;
5496
5497 err = attribute->store(s, buf, len);
127424c8 5498#ifdef CONFIG_MEMCG
107dab5c 5499 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
426589f5 5500 struct kmem_cache *c;
81819f0f 5501
107dab5c
GC
5502 mutex_lock(&slab_mutex);
5503 if (s->max_attr_size < len)
5504 s->max_attr_size = len;
5505
ebe945c2
GC
5506 /*
5507 * This is a best effort propagation, so this function's return
5508 * value will be determined by the parent cache only. This is
5509 * basically because not all attributes will have a well
5510 * defined semantics for rollbacks - most of the actions will
5511 * have permanent effects.
5512 *
5513 * Returning the error value of any of the children that fail
5514 * is not 100 % defined, in the sense that users seeing the
5515 * error code won't be able to know anything about the state of
5516 * the cache.
5517 *
5518 * Only returning the error code for the parent cache at least
5519 * has well defined semantics. The cache being written to
5520 * directly either failed or succeeded, in which case we loop
5521 * through the descendants with best-effort propagation.
5522 */
426589f5
VD
5523 for_each_memcg_cache(c, s)
5524 attribute->store(c, buf, len);
107dab5c
GC
5525 mutex_unlock(&slab_mutex);
5526 }
5527#endif
81819f0f
CL
5528 return err;
5529}
5530
107dab5c
GC
5531static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5532{
127424c8 5533#ifdef CONFIG_MEMCG
107dab5c
GC
5534 int i;
5535 char *buffer = NULL;
93030d83 5536 struct kmem_cache *root_cache;
107dab5c 5537
93030d83 5538 if (is_root_cache(s))
107dab5c
GC
5539 return;
5540
f7ce3190 5541 root_cache = s->memcg_params.root_cache;
93030d83 5542
107dab5c
GC
5543 /*
5544 * This mean this cache had no attribute written. Therefore, no point
5545 * in copying default values around
5546 */
93030d83 5547 if (!root_cache->max_attr_size)
107dab5c
GC
5548 return;
5549
5550 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5551 char mbuf[64];
5552 char *buf;
5553 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
478fe303 5554 ssize_t len;
107dab5c
GC
5555
5556 if (!attr || !attr->store || !attr->show)
5557 continue;
5558
5559 /*
5560 * It is really bad that we have to allocate here, so we will
5561 * do it only as a fallback. If we actually allocate, though,
5562 * we can just use the allocated buffer until the end.
5563 *
5564 * Most of the slub attributes will tend to be very small in
5565 * size, but sysfs allows buffers up to a page, so they can
5566 * theoretically happen.
5567 */
5568 if (buffer)
5569 buf = buffer;
93030d83 5570 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
107dab5c
GC
5571 buf = mbuf;
5572 else {
5573 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5574 if (WARN_ON(!buffer))
5575 continue;
5576 buf = buffer;
5577 }
5578
478fe303
TG
5579 len = attr->show(root_cache, buf);
5580 if (len > 0)
5581 attr->store(s, buf, len);
107dab5c
GC
5582 }
5583
5584 if (buffer)
5585 free_page((unsigned long)buffer);
5586#endif
5587}
5588
41a21285
CL
5589static void kmem_cache_release(struct kobject *k)
5590{
5591 slab_kmem_cache_release(to_slab(k));
5592}
5593
52cf25d0 5594static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5595 .show = slab_attr_show,
5596 .store = slab_attr_store,
5597};
5598
5599static struct kobj_type slab_ktype = {
5600 .sysfs_ops = &slab_sysfs_ops,
41a21285 5601 .release = kmem_cache_release,
81819f0f
CL
5602};
5603
5604static int uevent_filter(struct kset *kset, struct kobject *kobj)
5605{
5606 struct kobj_type *ktype = get_ktype(kobj);
5607
5608 if (ktype == &slab_ktype)
5609 return 1;
5610 return 0;
5611}
5612
9cd43611 5613static const struct kset_uevent_ops slab_uevent_ops = {
81819f0f
CL
5614 .filter = uevent_filter,
5615};
5616
27c3a314 5617static struct kset *slab_kset;
81819f0f 5618
9a41707b
VD
5619static inline struct kset *cache_kset(struct kmem_cache *s)
5620{
127424c8 5621#ifdef CONFIG_MEMCG
9a41707b 5622 if (!is_root_cache(s))
f7ce3190 5623 return s->memcg_params.root_cache->memcg_kset;
9a41707b
VD
5624#endif
5625 return slab_kset;
5626}
5627
81819f0f
CL
5628#define ID_STR_LENGTH 64
5629
5630/* Create a unique string id for a slab cache:
6446faa2
CL
5631 *
5632 * Format :[flags-]size
81819f0f
CL
5633 */
5634static char *create_unique_id(struct kmem_cache *s)
5635{
5636 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5637 char *p = name;
5638
5639 BUG_ON(!name);
5640
5641 *p++ = ':';
5642 /*
5643 * First flags affecting slabcache operations. We will only
5644 * get here for aliasable slabs so we do not need to support
5645 * too many flags. The flags here must cover all flags that
5646 * are matched during merging to guarantee that the id is
5647 * unique.
5648 */
5649 if (s->flags & SLAB_CACHE_DMA)
5650 *p++ = 'd';
5651 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5652 *p++ = 'a';
becfda68 5653 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5654 *p++ = 'F';
230e9fc2
VD
5655 if (s->flags & SLAB_ACCOUNT)
5656 *p++ = 'A';
81819f0f
CL
5657 if (p != name + 1)
5658 *p++ = '-';
5659 p += sprintf(p, "%07d", s->size);
2633d7a0 5660
81819f0f
CL
5661 BUG_ON(p > name + ID_STR_LENGTH - 1);
5662 return name;
5663}
5664
3b7b3140
TH
5665static void sysfs_slab_remove_workfn(struct work_struct *work)
5666{
5667 struct kmem_cache *s =
5668 container_of(work, struct kmem_cache, kobj_remove_work);
5669
5670 if (!s->kobj.state_in_sysfs)
5671 /*
5672 * For a memcg cache, this may be called during
5673 * deactivation and again on shutdown. Remove only once.
5674 * A cache is never shut down before deactivation is
5675 * complete, so no need to worry about synchronization.
5676 */
f6ba4880 5677 goto out;
3b7b3140
TH
5678
5679#ifdef CONFIG_MEMCG
5680 kset_unregister(s->memcg_kset);
5681#endif
5682 kobject_uevent(&s->kobj, KOBJ_REMOVE);
f6ba4880 5683out:
3b7b3140
TH
5684 kobject_put(&s->kobj);
5685}
5686
81819f0f
CL
5687static int sysfs_slab_add(struct kmem_cache *s)
5688{
5689 int err;
5690 const char *name;
1663f26d 5691 struct kset *kset = cache_kset(s);
45530c44 5692 int unmergeable = slab_unmergeable(s);
81819f0f 5693
3b7b3140
TH
5694 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5695
1663f26d
TH
5696 if (!kset) {
5697 kobject_init(&s->kobj, &slab_ktype);
5698 return 0;
5699 }
5700
5ca94e03
MC
5701 if (!unmergeable && disable_higher_order_debug &&
5702 (slub_debug & DEBUG_METADATA_FLAGS))
5703 unmergeable = 1;
5704
81819f0f
CL
5705 if (unmergeable) {
5706 /*
5707 * Slabcache can never be merged so we can use the name proper.
5708 * This is typically the case for debug situations. In that
5709 * case we can catch duplicate names easily.
5710 */
27c3a314 5711 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5712 name = s->name;
5713 } else {
5714 /*
5715 * Create a unique name for the slab as a target
5716 * for the symlinks.
5717 */
5718 name = create_unique_id(s);
5719 }
5720
1663f26d 5721 s->kobj.kset = kset;
26e4f205 5722 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
54b6a731 5723 if (err)
80da026a 5724 goto out;
81819f0f
CL
5725
5726 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5727 if (err)
5728 goto out_del_kobj;
9a41707b 5729
127424c8 5730#ifdef CONFIG_MEMCG
1663f26d 5731 if (is_root_cache(s) && memcg_sysfs_enabled) {
9a41707b
VD
5732 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5733 if (!s->memcg_kset) {
54b6a731
DJ
5734 err = -ENOMEM;
5735 goto out_del_kobj;
9a41707b
VD
5736 }
5737 }
5738#endif
5739
81819f0f
CL
5740 kobject_uevent(&s->kobj, KOBJ_ADD);
5741 if (!unmergeable) {
5742 /* Setup first alias */
5743 sysfs_slab_alias(s, s->name);
81819f0f 5744 }
54b6a731
DJ
5745out:
5746 if (!unmergeable)
5747 kfree(name);
5748 return err;
5749out_del_kobj:
5750 kobject_del(&s->kobj);
54b6a731 5751 goto out;
81819f0f
CL
5752}
5753
bf5eb3de 5754static void sysfs_slab_remove(struct kmem_cache *s)
81819f0f 5755{
97d06609 5756 if (slab_state < FULL)
2bce6485
CL
5757 /*
5758 * Sysfs has not been setup yet so no need to remove the
5759 * cache from sysfs.
5760 */
5761 return;
5762
3b7b3140
TH
5763 kobject_get(&s->kobj);
5764 schedule_work(&s->kobj_remove_work);
bf5eb3de
TH
5765}
5766
804a0db7
MP
5767void sysfs_slab_unlink(struct kmem_cache *s)
5768{
5769 if (slab_state >= FULL)
5770 kobject_del(&s->kobj);
5771}
5772
bf5eb3de
TH
5773void sysfs_slab_release(struct kmem_cache *s)
5774{
5775 if (slab_state >= FULL)
5776 kobject_put(&s->kobj);
81819f0f
CL
5777}
5778
5779/*
5780 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5781 * available lest we lose that information.
81819f0f
CL
5782 */
5783struct saved_alias {
5784 struct kmem_cache *s;
5785 const char *name;
5786 struct saved_alias *next;
5787};
5788
5af328a5 5789static struct saved_alias *alias_list;
81819f0f
CL
5790
5791static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5792{
5793 struct saved_alias *al;
5794
97d06609 5795 if (slab_state == FULL) {
81819f0f
CL
5796 /*
5797 * If we have a leftover link then remove it.
5798 */
27c3a314
GKH
5799 sysfs_remove_link(&slab_kset->kobj, name);
5800 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5801 }
5802
5803 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5804 if (!al)
5805 return -ENOMEM;
5806
5807 al->s = s;
5808 al->name = name;
5809 al->next = alias_list;
5810 alias_list = al;
5811 return 0;
5812}
5813
5814static int __init slab_sysfs_init(void)
5815{
5b95a4ac 5816 struct kmem_cache *s;
81819f0f
CL
5817 int err;
5818
18004c5d 5819 mutex_lock(&slab_mutex);
2bce6485 5820
0ff21e46 5821 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
27c3a314 5822 if (!slab_kset) {
18004c5d 5823 mutex_unlock(&slab_mutex);
f9f58285 5824 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5825 return -ENOSYS;
5826 }
5827
97d06609 5828 slab_state = FULL;
26a7bd03 5829
5b95a4ac 5830 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5831 err = sysfs_slab_add(s);
5d540fb7 5832 if (err)
f9f58285
FF
5833 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5834 s->name);
26a7bd03 5835 }
81819f0f
CL
5836
5837 while (alias_list) {
5838 struct saved_alias *al = alias_list;
5839
5840 alias_list = alias_list->next;
5841 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5842 if (err)
f9f58285
FF
5843 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5844 al->name);
81819f0f
CL
5845 kfree(al);
5846 }
5847
18004c5d 5848 mutex_unlock(&slab_mutex);
81819f0f
CL
5849 resiliency_test();
5850 return 0;
5851}
5852
5853__initcall(slab_sysfs_init);
ab4d5ed5 5854#endif /* CONFIG_SYSFS */
57ed3eda
PE
5855
5856/*
5857 * The /proc/slabinfo ABI
5858 */
158a9624 5859#ifdef CONFIG_SLABINFO
0d7561c6 5860void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5861{
57ed3eda 5862 unsigned long nr_slabs = 0;
205ab99d
CL
5863 unsigned long nr_objs = 0;
5864 unsigned long nr_free = 0;
57ed3eda 5865 int node;
fa45dc25 5866 struct kmem_cache_node *n;
57ed3eda 5867
fa45dc25 5868 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5869 nr_slabs += node_nr_slabs(n);
5870 nr_objs += node_nr_objs(n);
205ab99d 5871 nr_free += count_partial(n, count_free);
57ed3eda
PE
5872 }
5873
0d7561c6
GC
5874 sinfo->active_objs = nr_objs - nr_free;
5875 sinfo->num_objs = nr_objs;
5876 sinfo->active_slabs = nr_slabs;
5877 sinfo->num_slabs = nr_slabs;
5878 sinfo->objects_per_slab = oo_objects(s->oo);
5879 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5880}
5881
0d7561c6 5882void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5883{
7b3c3a50
AD
5884}
5885
b7454ad3
GC
5886ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5887 size_t count, loff_t *ppos)
7b3c3a50 5888{
b7454ad3 5889 return -EIO;
7b3c3a50 5890}
158a9624 5891#endif /* CONFIG_SLABINFO */