mm/slub.c: drop lockdep_assert_held() from put_map()
[linux-block.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
881db7fb
CL
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
18#include <linux/bitops.h>
19#include <linux/slab.h>
97d06609 20#include "slab.h"
7b3c3a50 21#include <linux/proc_fs.h>
81819f0f 22#include <linux/seq_file.h>
a79316c6 23#include <linux/kasan.h>
81819f0f
CL
24#include <linux/cpu.h>
25#include <linux/cpuset.h>
26#include <linux/mempolicy.h>
27#include <linux/ctype.h>
3ac7fe5a 28#include <linux/debugobjects.h>
81819f0f 29#include <linux/kallsyms.h>
b9049e23 30#include <linux/memory.h>
f8bd2258 31#include <linux/math64.h>
773ff60e 32#include <linux/fault-inject.h>
bfa71457 33#include <linux/stacktrace.h>
4de900b4 34#include <linux/prefetch.h>
2633d7a0 35#include <linux/memcontrol.h>
2482ddec 36#include <linux/random.h>
81819f0f 37
4a92379b
RK
38#include <trace/events/kmem.h>
39
072bb0aa
MG
40#include "internal.h"
41
81819f0f
CL
42/*
43 * Lock order:
18004c5d 44 * 1. slab_mutex (Global Mutex)
881db7fb
CL
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 47 *
18004c5d 48 * slab_mutex
881db7fb 49 *
18004c5d 50 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 54 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 55 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
881db7fb
CL
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0
LX
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
81819f0f
CL
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
81819f0f
CL
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
672bba3a
CL
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 88 * freed then the slab will show up again on the partial lists.
672bba3a
CL
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
81819f0f
CL
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
aed68148 96 * page->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
97 * This means that the slab is dedicated to a purpose
98 * such as satisfying allocations for a specific
99 * processor. Objects may be freed in the slab while
100 * it is frozen but slab_free will then skip the usual
101 * list operations. It is up to the processor holding
102 * the slab to integrate the slab into the slab lists
103 * when the slab is no longer needed.
104 *
105 * One use of this flag is to mark slabs that are
106 * used for allocations. Then such a slab becomes a cpu
107 * slab. The cpu slab may be equipped with an additional
dfb4f096 108 * freelist that allows lockless access to
894b8788
CL
109 * free objects in addition to the regular freelist
110 * that requires the slab lock.
81819f0f 111 *
aed68148 112 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 113 * options set. This moves slab handling out of
894b8788 114 * the fast path and disables lockless freelists.
81819f0f
CL
115 */
116
ca0cab65
VB
117#ifdef CONFIG_SLUB_DEBUG
118#ifdef CONFIG_SLUB_DEBUG_ON
119DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
120#else
121DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
122#endif
123#endif
124
59052e89
VB
125static inline bool kmem_cache_debug(struct kmem_cache *s)
126{
127 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 128}
5577bd8a 129
117d54df 130void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 131{
59052e89 132 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
133 p += s->red_left_pad;
134
135 return p;
136}
137
345c905d
JK
138static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
139{
140#ifdef CONFIG_SLUB_CPU_PARTIAL
141 return !kmem_cache_debug(s);
142#else
143 return false;
144#endif
145}
146
81819f0f
CL
147/*
148 * Issues still to be resolved:
149 *
81819f0f
CL
150 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
151 *
81819f0f
CL
152 * - Variable sizing of the per node arrays
153 */
154
155/* Enable to test recovery from slab corruption on boot */
156#undef SLUB_RESILIENCY_TEST
157
b789ef51
CL
158/* Enable to log cmpxchg failures */
159#undef SLUB_DEBUG_CMPXCHG
160
2086d26a
CL
161/*
162 * Mininum number of partial slabs. These will be left on the partial
163 * lists even if they are empty. kmem_cache_shrink may reclaim them.
164 */
76be8950 165#define MIN_PARTIAL 5
e95eed57 166
2086d26a
CL
167/*
168 * Maximum number of desirable partial slabs.
169 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 170 * sort the partial list by the number of objects in use.
2086d26a
CL
171 */
172#define MAX_PARTIAL 10
173
becfda68 174#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 175 SLAB_POISON | SLAB_STORE_USER)
672bba3a 176
149daaf3
LA
177/*
178 * These debug flags cannot use CMPXCHG because there might be consistency
179 * issues when checking or reading debug information
180 */
181#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
182 SLAB_TRACE)
183
184
fa5ec8a1 185/*
3de47213
DR
186 * Debugging flags that require metadata to be stored in the slab. These get
187 * disabled when slub_debug=O is used and a cache's min order increases with
188 * metadata.
fa5ec8a1 189 */
3de47213 190#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 191
210b5c06
CG
192#define OO_SHIFT 16
193#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 194#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 195
81819f0f 196/* Internal SLUB flags */
d50112ed 197/* Poison object */
4fd0b46e 198#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 199/* Use cmpxchg_double */
4fd0b46e 200#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 201
02cbc874
CL
202/*
203 * Tracking user of a slab.
204 */
d6543e39 205#define TRACK_ADDRS_COUNT 16
02cbc874 206struct track {
ce71e27c 207 unsigned long addr; /* Called from address */
d6543e39
BG
208#ifdef CONFIG_STACKTRACE
209 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
210#endif
02cbc874
CL
211 int cpu; /* Was running on cpu */
212 int pid; /* Pid context */
213 unsigned long when; /* When did the operation occur */
214};
215
216enum track_item { TRACK_ALLOC, TRACK_FREE };
217
ab4d5ed5 218#ifdef CONFIG_SYSFS
81819f0f
CL
219static int sysfs_slab_add(struct kmem_cache *);
220static int sysfs_slab_alias(struct kmem_cache *, const char *);
107dab5c 221static void memcg_propagate_slab_attrs(struct kmem_cache *s);
bf5eb3de 222static void sysfs_slab_remove(struct kmem_cache *s);
81819f0f 223#else
0c710013
CL
224static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
225static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
226 { return 0; }
107dab5c 227static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
bf5eb3de 228static inline void sysfs_slab_remove(struct kmem_cache *s) { }
81819f0f
CL
229#endif
230
4fdccdfb 231static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
232{
233#ifdef CONFIG_SLUB_STATS
88da03a6
CL
234 /*
235 * The rmw is racy on a preemptible kernel but this is acceptable, so
236 * avoid this_cpu_add()'s irq-disable overhead.
237 */
238 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
239#endif
240}
241
81819f0f
CL
242/********************************************************************
243 * Core slab cache functions
244 *******************************************************************/
245
2482ddec
KC
246/*
247 * Returns freelist pointer (ptr). With hardening, this is obfuscated
248 * with an XOR of the address where the pointer is held and a per-cache
249 * random number.
250 */
251static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
252 unsigned long ptr_addr)
253{
254#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9
AK
255 /*
256 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
257 * Normally, this doesn't cause any issues, as both set_freepointer()
258 * and get_freepointer() are called with a pointer with the same tag.
259 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
260 * example, when __free_slub() iterates over objects in a cache, it
261 * passes untagged pointers to check_object(). check_object() in turns
262 * calls get_freepointer() with an untagged pointer, which causes the
263 * freepointer to be restored incorrectly.
264 */
265 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 266 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
267#else
268 return ptr;
269#endif
270}
271
272/* Returns the freelist pointer recorded at location ptr_addr. */
273static inline void *freelist_dereference(const struct kmem_cache *s,
274 void *ptr_addr)
275{
276 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
277 (unsigned long)ptr_addr);
278}
279
7656c72b
CL
280static inline void *get_freepointer(struct kmem_cache *s, void *object)
281{
2482ddec 282 return freelist_dereference(s, object + s->offset);
7656c72b
CL
283}
284
0ad9500e
ED
285static void prefetch_freepointer(const struct kmem_cache *s, void *object)
286{
0882ff91 287 prefetch(object + s->offset);
0ad9500e
ED
288}
289
1393d9a1
CL
290static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
291{
2482ddec 292 unsigned long freepointer_addr;
1393d9a1
CL
293 void *p;
294
8e57f8ac 295 if (!debug_pagealloc_enabled_static())
922d566c
JK
296 return get_freepointer(s, object);
297
2482ddec 298 freepointer_addr = (unsigned long)object + s->offset;
fe557319 299 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 300 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
301}
302
7656c72b
CL
303static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
304{
2482ddec
KC
305 unsigned long freeptr_addr = (unsigned long)object + s->offset;
306
ce6fa91b
AP
307#ifdef CONFIG_SLAB_FREELIST_HARDENED
308 BUG_ON(object == fp); /* naive detection of double free or corruption */
309#endif
310
2482ddec 311 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
312}
313
314/* Loop over all objects in a slab */
224a88be 315#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
316 for (__p = fixup_red_left(__s, __addr); \
317 __p < (__addr) + (__objects) * (__s)->size; \
318 __p += (__s)->size)
7656c72b 319
7656c72b 320/* Determine object index from a given position */
284b50dd 321static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
7656c72b 322{
6373dca1 323 return (kasan_reset_tag(p) - addr) / s->size;
7656c72b
CL
324}
325
9736d2a9 326static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 327{
9736d2a9 328 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
329}
330
19af27af 331static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 332 unsigned int size)
834f3d11
CL
333{
334 struct kmem_cache_order_objects x = {
9736d2a9 335 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
336 };
337
338 return x;
339}
340
19af27af 341static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 342{
210b5c06 343 return x.x >> OO_SHIFT;
834f3d11
CL
344}
345
19af27af 346static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 347{
210b5c06 348 return x.x & OO_MASK;
834f3d11
CL
349}
350
881db7fb
CL
351/*
352 * Per slab locking using the pagelock
353 */
354static __always_inline void slab_lock(struct page *page)
355{
48c935ad 356 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
357 bit_spin_lock(PG_locked, &page->flags);
358}
359
360static __always_inline void slab_unlock(struct page *page)
361{
48c935ad 362 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
363 __bit_spin_unlock(PG_locked, &page->flags);
364}
365
1d07171c
CL
366/* Interrupts must be disabled (for the fallback code to work right) */
367static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
368 void *freelist_old, unsigned long counters_old,
369 void *freelist_new, unsigned long counters_new,
370 const char *n)
371{
372 VM_BUG_ON(!irqs_disabled());
2565409f
HC
373#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
374 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 375 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 376 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
377 freelist_old, counters_old,
378 freelist_new, counters_new))
6f6528a1 379 return true;
1d07171c
CL
380 } else
381#endif
382 {
383 slab_lock(page);
d0e0ac97
CG
384 if (page->freelist == freelist_old &&
385 page->counters == counters_old) {
1d07171c 386 page->freelist = freelist_new;
7d27a04b 387 page->counters = counters_new;
1d07171c 388 slab_unlock(page);
6f6528a1 389 return true;
1d07171c
CL
390 }
391 slab_unlock(page);
392 }
393
394 cpu_relax();
395 stat(s, CMPXCHG_DOUBLE_FAIL);
396
397#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 398 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
399#endif
400
6f6528a1 401 return false;
1d07171c
CL
402}
403
b789ef51
CL
404static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
405 void *freelist_old, unsigned long counters_old,
406 void *freelist_new, unsigned long counters_new,
407 const char *n)
408{
2565409f
HC
409#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
410 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 411 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 412 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
413 freelist_old, counters_old,
414 freelist_new, counters_new))
6f6528a1 415 return true;
b789ef51
CL
416 } else
417#endif
418 {
1d07171c
CL
419 unsigned long flags;
420
421 local_irq_save(flags);
881db7fb 422 slab_lock(page);
d0e0ac97
CG
423 if (page->freelist == freelist_old &&
424 page->counters == counters_old) {
b789ef51 425 page->freelist = freelist_new;
7d27a04b 426 page->counters = counters_new;
881db7fb 427 slab_unlock(page);
1d07171c 428 local_irq_restore(flags);
6f6528a1 429 return true;
b789ef51 430 }
881db7fb 431 slab_unlock(page);
1d07171c 432 local_irq_restore(flags);
b789ef51
CL
433 }
434
435 cpu_relax();
436 stat(s, CMPXCHG_DOUBLE_FAIL);
437
438#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 439 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
440#endif
441
6f6528a1 442 return false;
b789ef51
CL
443}
444
41ecc55b 445#ifdef CONFIG_SLUB_DEBUG
90e9f6a6
YZ
446static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
447static DEFINE_SPINLOCK(object_map_lock);
448
5f80b13a
CL
449/*
450 * Determine a map of object in use on a page.
451 *
881db7fb 452 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
453 * not vanish from under us.
454 */
90e9f6a6 455static unsigned long *get_map(struct kmem_cache *s, struct page *page)
31364c2e 456 __acquires(&object_map_lock)
5f80b13a
CL
457{
458 void *p;
459 void *addr = page_address(page);
460
90e9f6a6
YZ
461 VM_BUG_ON(!irqs_disabled());
462
463 spin_lock(&object_map_lock);
464
465 bitmap_zero(object_map, page->objects);
466
5f80b13a 467 for (p = page->freelist; p; p = get_freepointer(s, p))
90e9f6a6
YZ
468 set_bit(slab_index(p, s, addr), object_map);
469
470 return object_map;
471}
472
81aba9e0 473static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
474{
475 VM_BUG_ON(map != object_map);
90e9f6a6 476 spin_unlock(&object_map_lock);
5f80b13a
CL
477}
478
870b1fbb 479static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
480{
481 if (s->flags & SLAB_RED_ZONE)
482 return s->size - s->red_left_pad;
483
484 return s->size;
485}
486
487static inline void *restore_red_left(struct kmem_cache *s, void *p)
488{
489 if (s->flags & SLAB_RED_ZONE)
490 p -= s->red_left_pad;
491
492 return p;
493}
494
41ecc55b
CL
495/*
496 * Debug settings:
497 */
89d3c87e 498#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 499static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 500#else
d50112ed 501static slab_flags_t slub_debug;
f0630fff 502#endif
41ecc55b 503
e17f1dfb 504static char *slub_debug_string;
fa5ec8a1 505static int disable_higher_order_debug;
41ecc55b 506
a79316c6
AR
507/*
508 * slub is about to manipulate internal object metadata. This memory lies
509 * outside the range of the allocated object, so accessing it would normally
510 * be reported by kasan as a bounds error. metadata_access_enable() is used
511 * to tell kasan that these accesses are OK.
512 */
513static inline void metadata_access_enable(void)
514{
515 kasan_disable_current();
516}
517
518static inline void metadata_access_disable(void)
519{
520 kasan_enable_current();
521}
522
81819f0f
CL
523/*
524 * Object debugging
525 */
d86bd1be
JK
526
527/* Verify that a pointer has an address that is valid within a slab page */
528static inline int check_valid_pointer(struct kmem_cache *s,
529 struct page *page, void *object)
530{
531 void *base;
532
533 if (!object)
534 return 1;
535
536 base = page_address(page);
338cfaad 537 object = kasan_reset_tag(object);
d86bd1be
JK
538 object = restore_red_left(s, object);
539 if (object < base || object >= base + page->objects * s->size ||
540 (object - base) % s->size) {
541 return 0;
542 }
543
544 return 1;
545}
546
aa2efd5e
DT
547static void print_section(char *level, char *text, u8 *addr,
548 unsigned int length)
81819f0f 549{
a79316c6 550 metadata_access_enable();
aa2efd5e 551 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
ffc79d28 552 length, 1);
a79316c6 553 metadata_access_disable();
81819f0f
CL
554}
555
cbfc35a4
WL
556/*
557 * See comment in calculate_sizes().
558 */
559static inline bool freeptr_outside_object(struct kmem_cache *s)
560{
561 return s->offset >= s->inuse;
562}
563
564/*
565 * Return offset of the end of info block which is inuse + free pointer if
566 * not overlapping with object.
567 */
568static inline unsigned int get_info_end(struct kmem_cache *s)
569{
570 if (freeptr_outside_object(s))
571 return s->inuse + sizeof(void *);
572 else
573 return s->inuse;
574}
575
81819f0f
CL
576static struct track *get_track(struct kmem_cache *s, void *object,
577 enum track_item alloc)
578{
579 struct track *p;
580
cbfc35a4 581 p = object + get_info_end(s);
81819f0f
CL
582
583 return p + alloc;
584}
585
586static void set_track(struct kmem_cache *s, void *object,
ce71e27c 587 enum track_item alloc, unsigned long addr)
81819f0f 588{
1a00df4a 589 struct track *p = get_track(s, object, alloc);
81819f0f 590
81819f0f 591 if (addr) {
d6543e39 592#ifdef CONFIG_STACKTRACE
79716799 593 unsigned int nr_entries;
d6543e39 594
a79316c6 595 metadata_access_enable();
79716799 596 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
a79316c6 597 metadata_access_disable();
d6543e39 598
79716799
TG
599 if (nr_entries < TRACK_ADDRS_COUNT)
600 p->addrs[nr_entries] = 0;
d6543e39 601#endif
81819f0f
CL
602 p->addr = addr;
603 p->cpu = smp_processor_id();
88e4ccf2 604 p->pid = current->pid;
81819f0f 605 p->when = jiffies;
b8ca7ff7 606 } else {
81819f0f 607 memset(p, 0, sizeof(struct track));
b8ca7ff7 608 }
81819f0f
CL
609}
610
81819f0f
CL
611static void init_tracking(struct kmem_cache *s, void *object)
612{
24922684
CL
613 if (!(s->flags & SLAB_STORE_USER))
614 return;
615
ce71e27c
EGM
616 set_track(s, object, TRACK_FREE, 0UL);
617 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
618}
619
86609d33 620static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
621{
622 if (!t->addr)
623 return;
624
f9f58285 625 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 626 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
d6543e39
BG
627#ifdef CONFIG_STACKTRACE
628 {
629 int i;
630 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
631 if (t->addrs[i])
f9f58285 632 pr_err("\t%pS\n", (void *)t->addrs[i]);
d6543e39
BG
633 else
634 break;
635 }
636#endif
24922684
CL
637}
638
e42f174e 639void print_tracking(struct kmem_cache *s, void *object)
24922684 640{
86609d33 641 unsigned long pr_time = jiffies;
24922684
CL
642 if (!(s->flags & SLAB_STORE_USER))
643 return;
644
86609d33
CP
645 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
646 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
647}
648
649static void print_page_info(struct page *page)
650{
f9f58285 651 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
d0e0ac97 652 page, page->objects, page->inuse, page->freelist, page->flags);
24922684
CL
653
654}
655
656static void slab_bug(struct kmem_cache *s, char *fmt, ...)
657{
ecc42fbe 658 struct va_format vaf;
24922684 659 va_list args;
24922684
CL
660
661 va_start(args, fmt);
ecc42fbe
FF
662 vaf.fmt = fmt;
663 vaf.va = &args;
f9f58285 664 pr_err("=============================================================================\n");
ecc42fbe 665 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 666 pr_err("-----------------------------------------------------------------------------\n\n");
645df230 667
373d4d09 668 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
ecc42fbe 669 va_end(args);
81819f0f
CL
670}
671
24922684
CL
672static void slab_fix(struct kmem_cache *s, char *fmt, ...)
673{
ecc42fbe 674 struct va_format vaf;
24922684 675 va_list args;
24922684
CL
676
677 va_start(args, fmt);
ecc42fbe
FF
678 vaf.fmt = fmt;
679 vaf.va = &args;
680 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 681 va_end(args);
24922684
CL
682}
683
52f23478
DZ
684static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
685 void *freelist, void *nextfree)
686{
687 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
688 !check_valid_pointer(s, page, nextfree)) {
689 object_err(s, page, freelist, "Freechain corrupt");
690 freelist = NULL;
691 slab_fix(s, "Isolate corrupted freechain");
692 return true;
693 }
694
695 return false;
696}
697
24922684 698static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
699{
700 unsigned int off; /* Offset of last byte */
a973e9dd 701 u8 *addr = page_address(page);
24922684
CL
702
703 print_tracking(s, p);
704
705 print_page_info(page);
706
f9f58285
FF
707 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
708 p, p - addr, get_freepointer(s, p));
24922684 709
d86bd1be 710 if (s->flags & SLAB_RED_ZONE)
aa2efd5e
DT
711 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
712 s->red_left_pad);
d86bd1be 713 else if (p > addr + 16)
aa2efd5e 714 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 715
aa2efd5e 716 print_section(KERN_ERR, "Object ", p,
1b473f29 717 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 718 if (s->flags & SLAB_RED_ZONE)
aa2efd5e 719 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 720 s->inuse - s->object_size);
81819f0f 721
cbfc35a4 722 off = get_info_end(s);
81819f0f 723
24922684 724 if (s->flags & SLAB_STORE_USER)
81819f0f 725 off += 2 * sizeof(struct track);
81819f0f 726
80a9201a
AP
727 off += kasan_metadata_size(s);
728
d86bd1be 729 if (off != size_from_object(s))
81819f0f 730 /* Beginning of the filler is the free pointer */
aa2efd5e
DT
731 print_section(KERN_ERR, "Padding ", p + off,
732 size_from_object(s) - off);
24922684
CL
733
734 dump_stack();
81819f0f
CL
735}
736
75c66def 737void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
738 u8 *object, char *reason)
739{
3dc50637 740 slab_bug(s, "%s", reason);
24922684 741 print_trailer(s, page, object);
81819f0f
CL
742}
743
a38965bf 744static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 745 const char *fmt, ...)
81819f0f
CL
746{
747 va_list args;
748 char buf[100];
749
24922684
CL
750 va_start(args, fmt);
751 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 752 va_end(args);
3dc50637 753 slab_bug(s, "%s", buf);
24922684 754 print_page_info(page);
81819f0f
CL
755 dump_stack();
756}
757
f7cb1933 758static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f
CL
759{
760 u8 *p = object;
761
d86bd1be
JK
762 if (s->flags & SLAB_RED_ZONE)
763 memset(p - s->red_left_pad, val, s->red_left_pad);
764
81819f0f 765 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
766 memset(p, POISON_FREE, s->object_size - 1);
767 p[s->object_size - 1] = POISON_END;
81819f0f
CL
768 }
769
770 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 771 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
772}
773
24922684
CL
774static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
775 void *from, void *to)
776{
777 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
778 memset(from, data, to - from);
779}
780
781static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
782 u8 *object, char *what,
06428780 783 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
784{
785 u8 *fault;
786 u8 *end;
e1b70dd1 787 u8 *addr = page_address(page);
24922684 788
a79316c6 789 metadata_access_enable();
79824820 790 fault = memchr_inv(start, value, bytes);
a79316c6 791 metadata_access_disable();
24922684
CL
792 if (!fault)
793 return 1;
794
795 end = start + bytes;
796 while (end > fault && end[-1] == value)
797 end--;
798
799 slab_bug(s, "%s overwritten", what);
e1b70dd1
MC
800 pr_err("INFO: 0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
801 fault, end - 1, fault - addr,
802 fault[0], value);
24922684
CL
803 print_trailer(s, page, object);
804
805 restore_bytes(s, what, value, fault, end);
806 return 0;
81819f0f
CL
807}
808
81819f0f
CL
809/*
810 * Object layout:
811 *
812 * object address
813 * Bytes of the object to be managed.
814 * If the freepointer may overlay the object then the free
cbfc35a4 815 * pointer is at the middle of the object.
672bba3a 816 *
81819f0f
CL
817 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
818 * 0xa5 (POISON_END)
819 *
3b0efdfa 820 * object + s->object_size
81819f0f 821 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 822 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 823 * object_size == inuse.
672bba3a 824 *
81819f0f
CL
825 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
826 * 0xcc (RED_ACTIVE) for objects in use.
827 *
828 * object + s->inuse
672bba3a
CL
829 * Meta data starts here.
830 *
81819f0f
CL
831 * A. Free pointer (if we cannot overwrite object on free)
832 * B. Tracking data for SLAB_STORE_USER
672bba3a 833 * C. Padding to reach required alignment boundary or at mininum
6446faa2 834 * one word if debugging is on to be able to detect writes
672bba3a
CL
835 * before the word boundary.
836 *
837 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
838 *
839 * object + s->size
672bba3a 840 * Nothing is used beyond s->size.
81819f0f 841 *
3b0efdfa 842 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 843 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
844 * may be used with merged slabcaches.
845 */
846
81819f0f
CL
847static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
848{
cbfc35a4 849 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
850
851 if (s->flags & SLAB_STORE_USER)
852 /* We also have user information there */
853 off += 2 * sizeof(struct track);
854
80a9201a
AP
855 off += kasan_metadata_size(s);
856
d86bd1be 857 if (size_from_object(s) == off)
81819f0f
CL
858 return 1;
859
24922684 860 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 861 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
862}
863
39b26464 864/* Check the pad bytes at the end of a slab page */
81819f0f
CL
865static int slab_pad_check(struct kmem_cache *s, struct page *page)
866{
24922684
CL
867 u8 *start;
868 u8 *fault;
869 u8 *end;
5d682681 870 u8 *pad;
24922684
CL
871 int length;
872 int remainder;
81819f0f
CL
873
874 if (!(s->flags & SLAB_POISON))
875 return 1;
876
a973e9dd 877 start = page_address(page);
a50b854e 878 length = page_size(page);
39b26464
CL
879 end = start + length;
880 remainder = length % s->size;
81819f0f
CL
881 if (!remainder)
882 return 1;
883
5d682681 884 pad = end - remainder;
a79316c6 885 metadata_access_enable();
5d682681 886 fault = memchr_inv(pad, POISON_INUSE, remainder);
a79316c6 887 metadata_access_disable();
24922684
CL
888 if (!fault)
889 return 1;
890 while (end > fault && end[-1] == POISON_INUSE)
891 end--;
892
e1b70dd1
MC
893 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
894 fault, end - 1, fault - start);
5d682681 895 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 896
5d682681 897 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 898 return 0;
81819f0f
CL
899}
900
901static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 902 void *object, u8 val)
81819f0f
CL
903{
904 u8 *p = object;
3b0efdfa 905 u8 *endobject = object + s->object_size;
81819f0f
CL
906
907 if (s->flags & SLAB_RED_ZONE) {
d86bd1be
JK
908 if (!check_bytes_and_report(s, page, object, "Redzone",
909 object - s->red_left_pad, val, s->red_left_pad))
910 return 0;
911
24922684 912 if (!check_bytes_and_report(s, page, object, "Redzone",
3b0efdfa 913 endobject, val, s->inuse - s->object_size))
81819f0f 914 return 0;
81819f0f 915 } else {
3b0efdfa 916 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 917 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
918 endobject, POISON_INUSE,
919 s->inuse - s->object_size);
3adbefee 920 }
81819f0f
CL
921 }
922
923 if (s->flags & SLAB_POISON) {
f7cb1933 924 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 925 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 926 POISON_FREE, s->object_size - 1) ||
24922684 927 !check_bytes_and_report(s, page, p, "Poison",
3b0efdfa 928 p + s->object_size - 1, POISON_END, 1)))
81819f0f 929 return 0;
81819f0f
CL
930 /*
931 * check_pad_bytes cleans up on its own.
932 */
933 check_pad_bytes(s, page, p);
934 }
935
cbfc35a4 936 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
937 /*
938 * Object and freepointer overlap. Cannot check
939 * freepointer while object is allocated.
940 */
941 return 1;
942
943 /* Check free pointer validity */
944 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
945 object_err(s, page, p, "Freepointer corrupt");
946 /*
9f6c708e 947 * No choice but to zap it and thus lose the remainder
81819f0f 948 * of the free objects in this slab. May cause
672bba3a 949 * another error because the object count is now wrong.
81819f0f 950 */
a973e9dd 951 set_freepointer(s, p, NULL);
81819f0f
CL
952 return 0;
953 }
954 return 1;
955}
956
957static int check_slab(struct kmem_cache *s, struct page *page)
958{
39b26464
CL
959 int maxobj;
960
81819f0f
CL
961 VM_BUG_ON(!irqs_disabled());
962
963 if (!PageSlab(page)) {
24922684 964 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
965 return 0;
966 }
39b26464 967
9736d2a9 968 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
969 if (page->objects > maxobj) {
970 slab_err(s, page, "objects %u > max %u",
f6edde9c 971 page->objects, maxobj);
39b26464
CL
972 return 0;
973 }
974 if (page->inuse > page->objects) {
24922684 975 slab_err(s, page, "inuse %u > max %u",
f6edde9c 976 page->inuse, page->objects);
81819f0f
CL
977 return 0;
978 }
979 /* Slab_pad_check fixes things up after itself */
980 slab_pad_check(s, page);
981 return 1;
982}
983
984/*
672bba3a
CL
985 * Determine if a certain object on a page is on the freelist. Must hold the
986 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
987 */
988static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
989{
990 int nr = 0;
881db7fb 991 void *fp;
81819f0f 992 void *object = NULL;
f6edde9c 993 int max_objects;
81819f0f 994
881db7fb 995 fp = page->freelist;
39b26464 996 while (fp && nr <= page->objects) {
81819f0f
CL
997 if (fp == search)
998 return 1;
999 if (!check_valid_pointer(s, page, fp)) {
1000 if (object) {
1001 object_err(s, page, object,
1002 "Freechain corrupt");
a973e9dd 1003 set_freepointer(s, object, NULL);
81819f0f 1004 } else {
24922684 1005 slab_err(s, page, "Freepointer corrupt");
a973e9dd 1006 page->freelist = NULL;
39b26464 1007 page->inuse = page->objects;
24922684 1008 slab_fix(s, "Freelist cleared");
81819f0f
CL
1009 return 0;
1010 }
1011 break;
1012 }
1013 object = fp;
1014 fp = get_freepointer(s, object);
1015 nr++;
1016 }
1017
9736d2a9 1018 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
1019 if (max_objects > MAX_OBJS_PER_PAGE)
1020 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
1021
1022 if (page->objects != max_objects) {
756a025f
JP
1023 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1024 page->objects, max_objects);
224a88be
CL
1025 page->objects = max_objects;
1026 slab_fix(s, "Number of objects adjusted.");
1027 }
39b26464 1028 if (page->inuse != page->objects - nr) {
756a025f
JP
1029 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1030 page->inuse, page->objects - nr);
39b26464 1031 page->inuse = page->objects - nr;
24922684 1032 slab_fix(s, "Object count adjusted.");
81819f0f
CL
1033 }
1034 return search == NULL;
1035}
1036
0121c619
CL
1037static void trace(struct kmem_cache *s, struct page *page, void *object,
1038 int alloc)
3ec09742
CL
1039{
1040 if (s->flags & SLAB_TRACE) {
f9f58285 1041 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1042 s->name,
1043 alloc ? "alloc" : "free",
1044 object, page->inuse,
1045 page->freelist);
1046
1047 if (!alloc)
aa2efd5e 1048 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1049 s->object_size);
3ec09742
CL
1050
1051 dump_stack();
1052 }
1053}
1054
643b1138 1055/*
672bba3a 1056 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1057 */
5cc6eee8
CL
1058static void add_full(struct kmem_cache *s,
1059 struct kmem_cache_node *n, struct page *page)
643b1138 1060{
5cc6eee8
CL
1061 if (!(s->flags & SLAB_STORE_USER))
1062 return;
1063
255d0884 1064 lockdep_assert_held(&n->list_lock);
916ac052 1065 list_add(&page->slab_list, &n->full);
643b1138
CL
1066}
1067
c65c1877 1068static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1069{
643b1138
CL
1070 if (!(s->flags & SLAB_STORE_USER))
1071 return;
1072
255d0884 1073 lockdep_assert_held(&n->list_lock);
916ac052 1074 list_del(&page->slab_list);
643b1138
CL
1075}
1076
0f389ec6
CL
1077/* Tracking of the number of slabs for debugging purposes */
1078static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1079{
1080 struct kmem_cache_node *n = get_node(s, node);
1081
1082 return atomic_long_read(&n->nr_slabs);
1083}
1084
26c02cf0
AB
1085static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1086{
1087 return atomic_long_read(&n->nr_slabs);
1088}
1089
205ab99d 1090static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1091{
1092 struct kmem_cache_node *n = get_node(s, node);
1093
1094 /*
1095 * May be called early in order to allocate a slab for the
1096 * kmem_cache_node structure. Solve the chicken-egg
1097 * dilemma by deferring the increment of the count during
1098 * bootstrap (see early_kmem_cache_node_alloc).
1099 */
338b2642 1100 if (likely(n)) {
0f389ec6 1101 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1102 atomic_long_add(objects, &n->total_objects);
1103 }
0f389ec6 1104}
205ab99d 1105static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1106{
1107 struct kmem_cache_node *n = get_node(s, node);
1108
1109 atomic_long_dec(&n->nr_slabs);
205ab99d 1110 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1111}
1112
1113/* Object debug checks for alloc/free paths */
3ec09742
CL
1114static void setup_object_debug(struct kmem_cache *s, struct page *page,
1115 void *object)
1116{
8fc8d666 1117 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1118 return;
1119
f7cb1933 1120 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1121 init_tracking(s, object);
1122}
1123
a50b854e
MWO
1124static
1125void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
a7101224 1126{
8fc8d666 1127 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1128 return;
1129
1130 metadata_access_enable();
a50b854e 1131 memset(addr, POISON_INUSE, page_size(page));
a7101224
AK
1132 metadata_access_disable();
1133}
1134
becfda68 1135static inline int alloc_consistency_checks(struct kmem_cache *s,
278d7756 1136 struct page *page, void *object)
81819f0f
CL
1137{
1138 if (!check_slab(s, page))
becfda68 1139 return 0;
81819f0f 1140
81819f0f
CL
1141 if (!check_valid_pointer(s, page, object)) {
1142 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1143 return 0;
81819f0f
CL
1144 }
1145
f7cb1933 1146 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1147 return 0;
1148
1149 return 1;
1150}
1151
1152static noinline int alloc_debug_processing(struct kmem_cache *s,
1153 struct page *page,
1154 void *object, unsigned long addr)
1155{
1156 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
278d7756 1157 if (!alloc_consistency_checks(s, page, object))
becfda68
LA
1158 goto bad;
1159 }
81819f0f 1160
3ec09742
CL
1161 /* Success perform special debug activities for allocs */
1162 if (s->flags & SLAB_STORE_USER)
1163 set_track(s, object, TRACK_ALLOC, addr);
1164 trace(s, page, object, 1);
f7cb1933 1165 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1166 return 1;
3ec09742 1167
81819f0f
CL
1168bad:
1169 if (PageSlab(page)) {
1170 /*
1171 * If this is a slab page then lets do the best we can
1172 * to avoid issues in the future. Marking all objects
672bba3a 1173 * as used avoids touching the remaining objects.
81819f0f 1174 */
24922684 1175 slab_fix(s, "Marking all objects used");
39b26464 1176 page->inuse = page->objects;
a973e9dd 1177 page->freelist = NULL;
81819f0f
CL
1178 }
1179 return 0;
1180}
1181
becfda68
LA
1182static inline int free_consistency_checks(struct kmem_cache *s,
1183 struct page *page, void *object, unsigned long addr)
81819f0f 1184{
81819f0f 1185 if (!check_valid_pointer(s, page, object)) {
70d71228 1186 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1187 return 0;
81819f0f
CL
1188 }
1189
1190 if (on_freelist(s, page, object)) {
24922684 1191 object_err(s, page, object, "Object already free");
becfda68 1192 return 0;
81819f0f
CL
1193 }
1194
f7cb1933 1195 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1196 return 0;
81819f0f 1197
1b4f59e3 1198 if (unlikely(s != page->slab_cache)) {
3adbefee 1199 if (!PageSlab(page)) {
756a025f
JP
1200 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1201 object);
1b4f59e3 1202 } else if (!page->slab_cache) {
f9f58285
FF
1203 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1204 object);
70d71228 1205 dump_stack();
06428780 1206 } else
24922684
CL
1207 object_err(s, page, object,
1208 "page slab pointer corrupt.");
becfda68
LA
1209 return 0;
1210 }
1211 return 1;
1212}
1213
1214/* Supports checking bulk free of a constructed freelist */
1215static noinline int free_debug_processing(
1216 struct kmem_cache *s, struct page *page,
1217 void *head, void *tail, int bulk_cnt,
1218 unsigned long addr)
1219{
1220 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1221 void *object = head;
1222 int cnt = 0;
3f649ab7 1223 unsigned long flags;
becfda68
LA
1224 int ret = 0;
1225
1226 spin_lock_irqsave(&n->list_lock, flags);
1227 slab_lock(page);
1228
1229 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1230 if (!check_slab(s, page))
1231 goto out;
1232 }
1233
1234next_object:
1235 cnt++;
1236
1237 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1238 if (!free_consistency_checks(s, page, object, addr))
1239 goto out;
81819f0f 1240 }
3ec09742 1241
3ec09742
CL
1242 if (s->flags & SLAB_STORE_USER)
1243 set_track(s, object, TRACK_FREE, addr);
1244 trace(s, page, object, 0);
81084651 1245 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1246 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1247
1248 /* Reached end of constructed freelist yet? */
1249 if (object != tail) {
1250 object = get_freepointer(s, object);
1251 goto next_object;
1252 }
804aa132
LA
1253 ret = 1;
1254
5c2e4bbb 1255out:
81084651
JDB
1256 if (cnt != bulk_cnt)
1257 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1258 bulk_cnt, cnt);
1259
881db7fb 1260 slab_unlock(page);
282acb43 1261 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1262 if (!ret)
1263 slab_fix(s, "Object at 0x%p not freed", object);
1264 return ret;
81819f0f
CL
1265}
1266
e17f1dfb
VB
1267/*
1268 * Parse a block of slub_debug options. Blocks are delimited by ';'
1269 *
1270 * @str: start of block
1271 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1272 * @slabs: return start of list of slabs, or NULL when there's no list
1273 * @init: assume this is initial parsing and not per-kmem-create parsing
1274 *
1275 * returns the start of next block if there's any, or NULL
1276 */
1277static char *
1278parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1279{
e17f1dfb 1280 bool higher_order_disable = false;
f0630fff 1281
e17f1dfb
VB
1282 /* Skip any completely empty blocks */
1283 while (*str && *str == ';')
1284 str++;
1285
1286 if (*str == ',') {
f0630fff
CL
1287 /*
1288 * No options but restriction on slabs. This means full
1289 * debugging for slabs matching a pattern.
1290 */
e17f1dfb 1291 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1292 goto check_slabs;
e17f1dfb
VB
1293 }
1294 *flags = 0;
f0630fff 1295
e17f1dfb
VB
1296 /* Determine which debug features should be switched on */
1297 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1298 switch (tolower(*str)) {
e17f1dfb
VB
1299 case '-':
1300 *flags = 0;
1301 break;
f0630fff 1302 case 'f':
e17f1dfb 1303 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1304 break;
1305 case 'z':
e17f1dfb 1306 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1307 break;
1308 case 'p':
e17f1dfb 1309 *flags |= SLAB_POISON;
f0630fff
CL
1310 break;
1311 case 'u':
e17f1dfb 1312 *flags |= SLAB_STORE_USER;
f0630fff
CL
1313 break;
1314 case 't':
e17f1dfb 1315 *flags |= SLAB_TRACE;
f0630fff 1316 break;
4c13dd3b 1317 case 'a':
e17f1dfb 1318 *flags |= SLAB_FAILSLAB;
4c13dd3b 1319 break;
08303a73
CA
1320 case 'o':
1321 /*
1322 * Avoid enabling debugging on caches if its minimum
1323 * order would increase as a result.
1324 */
e17f1dfb 1325 higher_order_disable = true;
08303a73 1326 break;
f0630fff 1327 default:
e17f1dfb
VB
1328 if (init)
1329 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1330 }
41ecc55b 1331 }
f0630fff 1332check_slabs:
41ecc55b 1333 if (*str == ',')
e17f1dfb
VB
1334 *slabs = ++str;
1335 else
1336 *slabs = NULL;
1337
1338 /* Skip over the slab list */
1339 while (*str && *str != ';')
1340 str++;
1341
1342 /* Skip any completely empty blocks */
1343 while (*str && *str == ';')
1344 str++;
1345
1346 if (init && higher_order_disable)
1347 disable_higher_order_debug = 1;
1348
1349 if (*str)
1350 return str;
1351 else
1352 return NULL;
1353}
1354
1355static int __init setup_slub_debug(char *str)
1356{
1357 slab_flags_t flags;
1358 char *saved_str;
1359 char *slab_list;
1360 bool global_slub_debug_changed = false;
1361 bool slab_list_specified = false;
1362
1363 slub_debug = DEBUG_DEFAULT_FLAGS;
1364 if (*str++ != '=' || !*str)
1365 /*
1366 * No options specified. Switch on full debugging.
1367 */
1368 goto out;
1369
1370 saved_str = str;
1371 while (str) {
1372 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1373
1374 if (!slab_list) {
1375 slub_debug = flags;
1376 global_slub_debug_changed = true;
1377 } else {
1378 slab_list_specified = true;
1379 }
1380 }
1381
1382 /*
1383 * For backwards compatibility, a single list of flags with list of
1384 * slabs means debugging is only enabled for those slabs, so the global
1385 * slub_debug should be 0. We can extended that to multiple lists as
1386 * long as there is no option specifying flags without a slab list.
1387 */
1388 if (slab_list_specified) {
1389 if (!global_slub_debug_changed)
1390 slub_debug = 0;
1391 slub_debug_string = saved_str;
1392 }
f0630fff 1393out:
ca0cab65
VB
1394 if (slub_debug != 0 || slub_debug_string)
1395 static_branch_enable(&slub_debug_enabled);
6471384a
AP
1396 if ((static_branch_unlikely(&init_on_alloc) ||
1397 static_branch_unlikely(&init_on_free)) &&
1398 (slub_debug & SLAB_POISON))
1399 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1400 return 1;
1401}
1402
1403__setup("slub_debug", setup_slub_debug);
1404
c5fd3ca0
AT
1405/*
1406 * kmem_cache_flags - apply debugging options to the cache
1407 * @object_size: the size of an object without meta data
1408 * @flags: flags to set
1409 * @name: name of the cache
1410 * @ctor: constructor function
1411 *
1412 * Debug option(s) are applied to @flags. In addition to the debug
1413 * option(s), if a slab name (or multiple) is specified i.e.
1414 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1415 * then only the select slabs will receive the debug option(s).
1416 */
0293d1fd 1417slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1418 slab_flags_t flags, const char *name,
51cc5068 1419 void (*ctor)(void *))
41ecc55b 1420{
c5fd3ca0
AT
1421 char *iter;
1422 size_t len;
e17f1dfb
VB
1423 char *next_block;
1424 slab_flags_t block_flags;
c5fd3ca0
AT
1425
1426 /* If slub_debug = 0, it folds into the if conditional. */
e17f1dfb 1427 if (!slub_debug_string)
c5fd3ca0
AT
1428 return flags | slub_debug;
1429
1430 len = strlen(name);
e17f1dfb
VB
1431 next_block = slub_debug_string;
1432 /* Go through all blocks of debug options, see if any matches our slab's name */
1433 while (next_block) {
1434 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1435 if (!iter)
1436 continue;
1437 /* Found a block that has a slab list, search it */
1438 while (*iter) {
1439 char *end, *glob;
1440 size_t cmplen;
1441
1442 end = strchrnul(iter, ',');
1443 if (next_block && next_block < end)
1444 end = next_block - 1;
1445
1446 glob = strnchr(iter, end - iter, '*');
1447 if (glob)
1448 cmplen = glob - iter;
1449 else
1450 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1451
e17f1dfb
VB
1452 if (!strncmp(name, iter, cmplen)) {
1453 flags |= block_flags;
1454 return flags;
1455 }
c5fd3ca0 1456
e17f1dfb
VB
1457 if (!*end || *end == ';')
1458 break;
1459 iter = end + 1;
c5fd3ca0 1460 }
c5fd3ca0 1461 }
ba0268a8 1462
e17f1dfb 1463 return slub_debug;
41ecc55b 1464}
b4a64718 1465#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1466static inline void setup_object_debug(struct kmem_cache *s,
1467 struct page *page, void *object) {}
a50b854e
MWO
1468static inline
1469void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
41ecc55b 1470
3ec09742 1471static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1472 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1473
282acb43 1474static inline int free_debug_processing(
81084651
JDB
1475 struct kmem_cache *s, struct page *page,
1476 void *head, void *tail, int bulk_cnt,
282acb43 1477 unsigned long addr) { return 0; }
41ecc55b 1478
41ecc55b
CL
1479static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1480 { return 1; }
1481static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1482 void *object, u8 val) { return 1; }
5cc6eee8
CL
1483static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1484 struct page *page) {}
c65c1877
PZ
1485static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1486 struct page *page) {}
0293d1fd 1487slab_flags_t kmem_cache_flags(unsigned int object_size,
d50112ed 1488 slab_flags_t flags, const char *name,
51cc5068 1489 void (*ctor)(void *))
ba0268a8
CL
1490{
1491 return flags;
1492}
41ecc55b 1493#define slub_debug 0
0f389ec6 1494
fdaa45e9
IM
1495#define disable_higher_order_debug 0
1496
0f389ec6
CL
1497static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1498 { return 0; }
26c02cf0
AB
1499static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1500 { return 0; }
205ab99d
CL
1501static inline void inc_slabs_node(struct kmem_cache *s, int node,
1502 int objects) {}
1503static inline void dec_slabs_node(struct kmem_cache *s, int node,
1504 int objects) {}
7d550c56 1505
52f23478
DZ
1506static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1507 void *freelist, void *nextfree)
1508{
1509 return false;
1510}
02e72cc6
AR
1511#endif /* CONFIG_SLUB_DEBUG */
1512
1513/*
1514 * Hooks for other subsystems that check memory allocations. In a typical
1515 * production configuration these hooks all should produce no code at all.
1516 */
0116523c 1517static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1518{
53128245 1519 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1520 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1521 kmemleak_alloc(ptr, size, 1, flags);
53128245 1522 return ptr;
d56791b3
RB
1523}
1524
ee3ce779 1525static __always_inline void kfree_hook(void *x)
d56791b3
RB
1526{
1527 kmemleak_free(x);
ee3ce779 1528 kasan_kfree_large(x, _RET_IP_);
d56791b3
RB
1529}
1530
c3895391 1531static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
d56791b3
RB
1532{
1533 kmemleak_free_recursive(x, s->flags);
7d550c56 1534
02e72cc6
AR
1535 /*
1536 * Trouble is that we may no longer disable interrupts in the fast path
1537 * So in order to make the debug calls that expect irqs to be
1538 * disabled we need to disable interrupts temporarily.
1539 */
4675ff05 1540#ifdef CONFIG_LOCKDEP
02e72cc6
AR
1541 {
1542 unsigned long flags;
1543
1544 local_irq_save(flags);
02e72cc6
AR
1545 debug_check_no_locks_freed(x, s->object_size);
1546 local_irq_restore(flags);
1547 }
1548#endif
1549 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1550 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1551
c3895391
AK
1552 /* KASAN might put x into memory quarantine, delaying its reuse */
1553 return kasan_slab_free(s, x, _RET_IP_);
02e72cc6 1554}
205ab99d 1555
c3895391
AK
1556static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1557 void **head, void **tail)
81084651 1558{
6471384a
AP
1559
1560 void *object;
1561 void *next = *head;
1562 void *old_tail = *tail ? *tail : *head;
1563 int rsize;
1564
aea4df4c
LA
1565 /* Head and tail of the reconstructed freelist */
1566 *head = NULL;
1567 *tail = NULL;
1b7e816f 1568
aea4df4c
LA
1569 do {
1570 object = next;
1571 next = get_freepointer(s, object);
1572
1573 if (slab_want_init_on_free(s)) {
6471384a
AP
1574 /*
1575 * Clear the object and the metadata, but don't touch
1576 * the redzone.
1577 */
1578 memset(object, 0, s->object_size);
1579 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad
1580 : 0;
1581 memset((char *)object + s->inuse, 0,
1582 s->size - s->inuse - rsize);
81084651 1583
aea4df4c 1584 }
c3895391
AK
1585 /* If object's reuse doesn't have to be delayed */
1586 if (!slab_free_hook(s, object)) {
1587 /* Move object to the new freelist */
1588 set_freepointer(s, object, *head);
1589 *head = object;
1590 if (!*tail)
1591 *tail = object;
1592 }
1593 } while (object != old_tail);
1594
1595 if (*head == *tail)
1596 *tail = NULL;
1597
1598 return *head != NULL;
81084651
JDB
1599}
1600
4d176711 1601static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1602 void *object)
1603{
1604 setup_object_debug(s, page, object);
4d176711 1605 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1606 if (unlikely(s->ctor)) {
1607 kasan_unpoison_object_data(s, object);
1608 s->ctor(object);
1609 kasan_poison_object_data(s, object);
1610 }
4d176711 1611 return object;
588f8ba9
TG
1612}
1613
81819f0f
CL
1614/*
1615 * Slab allocation and freeing
1616 */
5dfb4175
VD
1617static inline struct page *alloc_slab_page(struct kmem_cache *s,
1618 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1619{
5dfb4175 1620 struct page *page;
19af27af 1621 unsigned int order = oo_order(oo);
65c3376a 1622
2154a336 1623 if (node == NUMA_NO_NODE)
5dfb4175 1624 page = alloc_pages(flags, order);
65c3376a 1625 else
96db800f 1626 page = __alloc_pages_node(node, flags, order);
5dfb4175 1627
6cea1d56 1628 if (page && charge_slab_page(page, flags, order, s)) {
f3ccb2c4
VD
1629 __free_pages(page, order);
1630 page = NULL;
1631 }
5dfb4175
VD
1632
1633 return page;
65c3376a
CL
1634}
1635
210e7a43
TG
1636#ifdef CONFIG_SLAB_FREELIST_RANDOM
1637/* Pre-initialize the random sequence cache */
1638static int init_cache_random_seq(struct kmem_cache *s)
1639{
19af27af 1640 unsigned int count = oo_objects(s->oo);
210e7a43 1641 int err;
210e7a43 1642
a810007a
SR
1643 /* Bailout if already initialised */
1644 if (s->random_seq)
1645 return 0;
1646
210e7a43
TG
1647 err = cache_random_seq_create(s, count, GFP_KERNEL);
1648 if (err) {
1649 pr_err("SLUB: Unable to initialize free list for %s\n",
1650 s->name);
1651 return err;
1652 }
1653
1654 /* Transform to an offset on the set of pages */
1655 if (s->random_seq) {
19af27af
AD
1656 unsigned int i;
1657
210e7a43
TG
1658 for (i = 0; i < count; i++)
1659 s->random_seq[i] *= s->size;
1660 }
1661 return 0;
1662}
1663
1664/* Initialize each random sequence freelist per cache */
1665static void __init init_freelist_randomization(void)
1666{
1667 struct kmem_cache *s;
1668
1669 mutex_lock(&slab_mutex);
1670
1671 list_for_each_entry(s, &slab_caches, list)
1672 init_cache_random_seq(s);
1673
1674 mutex_unlock(&slab_mutex);
1675}
1676
1677/* Get the next entry on the pre-computed freelist randomized */
1678static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1679 unsigned long *pos, void *start,
1680 unsigned long page_limit,
1681 unsigned long freelist_count)
1682{
1683 unsigned int idx;
1684
1685 /*
1686 * If the target page allocation failed, the number of objects on the
1687 * page might be smaller than the usual size defined by the cache.
1688 */
1689 do {
1690 idx = s->random_seq[*pos];
1691 *pos += 1;
1692 if (*pos >= freelist_count)
1693 *pos = 0;
1694 } while (unlikely(idx >= page_limit));
1695
1696 return (char *)start + idx;
1697}
1698
1699/* Shuffle the single linked freelist based on a random pre-computed sequence */
1700static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1701{
1702 void *start;
1703 void *cur;
1704 void *next;
1705 unsigned long idx, pos, page_limit, freelist_count;
1706
1707 if (page->objects < 2 || !s->random_seq)
1708 return false;
1709
1710 freelist_count = oo_objects(s->oo);
1711 pos = get_random_int() % freelist_count;
1712
1713 page_limit = page->objects * s->size;
1714 start = fixup_red_left(s, page_address(page));
1715
1716 /* First entry is used as the base of the freelist */
1717 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1718 freelist_count);
4d176711 1719 cur = setup_object(s, page, cur);
210e7a43
TG
1720 page->freelist = cur;
1721
1722 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1723 next = next_freelist_entry(s, page, &pos, start, page_limit,
1724 freelist_count);
4d176711 1725 next = setup_object(s, page, next);
210e7a43
TG
1726 set_freepointer(s, cur, next);
1727 cur = next;
1728 }
210e7a43
TG
1729 set_freepointer(s, cur, NULL);
1730
1731 return true;
1732}
1733#else
1734static inline int init_cache_random_seq(struct kmem_cache *s)
1735{
1736 return 0;
1737}
1738static inline void init_freelist_randomization(void) { }
1739static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1740{
1741 return false;
1742}
1743#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1744
81819f0f
CL
1745static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1746{
06428780 1747 struct page *page;
834f3d11 1748 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1749 gfp_t alloc_gfp;
4d176711 1750 void *start, *p, *next;
a50b854e 1751 int idx;
210e7a43 1752 bool shuffle;
81819f0f 1753
7e0528da
CL
1754 flags &= gfp_allowed_mask;
1755
d0164adc 1756 if (gfpflags_allow_blocking(flags))
7e0528da
CL
1757 local_irq_enable();
1758
b7a49f0d 1759 flags |= s->allocflags;
e12ba74d 1760
ba52270d
PE
1761 /*
1762 * Let the initial higher-order allocation fail under memory pressure
1763 * so we fall-back to the minimum order allocation.
1764 */
1765 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1766 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1767 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1768
5dfb4175 1769 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1770 if (unlikely(!page)) {
1771 oo = s->min;
80c3a998 1772 alloc_gfp = flags;
65c3376a
CL
1773 /*
1774 * Allocation may have failed due to fragmentation.
1775 * Try a lower order alloc if possible
1776 */
5dfb4175 1777 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1778 if (unlikely(!page))
1779 goto out;
1780 stat(s, ORDER_FALLBACK);
65c3376a 1781 }
5a896d9e 1782
834f3d11 1783 page->objects = oo_objects(oo);
81819f0f 1784
1b4f59e3 1785 page->slab_cache = s;
c03f94cc 1786 __SetPageSlab(page);
2f064f34 1787 if (page_is_pfmemalloc(page))
072bb0aa 1788 SetPageSlabPfmemalloc(page);
81819f0f 1789
a7101224 1790 kasan_poison_slab(page);
81819f0f 1791
a7101224 1792 start = page_address(page);
81819f0f 1793
a50b854e 1794 setup_page_debug(s, page, start);
0316bec2 1795
210e7a43
TG
1796 shuffle = shuffle_freelist(s, page);
1797
1798 if (!shuffle) {
4d176711
AK
1799 start = fixup_red_left(s, start);
1800 start = setup_object(s, page, start);
1801 page->freelist = start;
18e50661
AK
1802 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1803 next = p + s->size;
1804 next = setup_object(s, page, next);
1805 set_freepointer(s, p, next);
1806 p = next;
1807 }
1808 set_freepointer(s, p, NULL);
81819f0f 1809 }
81819f0f 1810
e6e82ea1 1811 page->inuse = page->objects;
8cb0a506 1812 page->frozen = 1;
588f8ba9 1813
81819f0f 1814out:
d0164adc 1815 if (gfpflags_allow_blocking(flags))
588f8ba9
TG
1816 local_irq_disable();
1817 if (!page)
1818 return NULL;
1819
588f8ba9
TG
1820 inc_slabs_node(s, page_to_nid(page), page->objects);
1821
81819f0f
CL
1822 return page;
1823}
1824
588f8ba9
TG
1825static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1826{
44405099
LL
1827 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1828 flags = kmalloc_fix_flags(flags);
588f8ba9
TG
1829
1830 return allocate_slab(s,
1831 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1832}
1833
81819f0f
CL
1834static void __free_slab(struct kmem_cache *s, struct page *page)
1835{
834f3d11
CL
1836 int order = compound_order(page);
1837 int pages = 1 << order;
81819f0f 1838
8fc8d666 1839 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
1840 void *p;
1841
1842 slab_pad_check(s, page);
224a88be
CL
1843 for_each_object(p, s, page_address(page),
1844 page->objects)
f7cb1933 1845 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1846 }
1847
072bb0aa 1848 __ClearPageSlabPfmemalloc(page);
49bd5221 1849 __ClearPageSlab(page);
1f458cbf 1850
d4fc5069 1851 page->mapping = NULL;
1eb5ac64
NP
1852 if (current->reclaim_state)
1853 current->reclaim_state->reclaimed_slab += pages;
6cea1d56 1854 uncharge_slab_page(page, order, s);
27ee57c9 1855 __free_pages(page, order);
81819f0f
CL
1856}
1857
1858static void rcu_free_slab(struct rcu_head *h)
1859{
bf68c214 1860 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1861
1b4f59e3 1862 __free_slab(page->slab_cache, page);
81819f0f
CL
1863}
1864
1865static void free_slab(struct kmem_cache *s, struct page *page)
1866{
5f0d5a3a 1867 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1868 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1869 } else
1870 __free_slab(s, page);
1871}
1872
1873static void discard_slab(struct kmem_cache *s, struct page *page)
1874{
205ab99d 1875 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1876 free_slab(s, page);
1877}
1878
1879/*
5cc6eee8 1880 * Management of partially allocated slabs.
81819f0f 1881 */
1e4dd946
SR
1882static inline void
1883__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1884{
e95eed57 1885 n->nr_partial++;
136333d1 1886 if (tail == DEACTIVATE_TO_TAIL)
916ac052 1887 list_add_tail(&page->slab_list, &n->partial);
7c2e132c 1888 else
916ac052 1889 list_add(&page->slab_list, &n->partial);
81819f0f
CL
1890}
1891
1e4dd946
SR
1892static inline void add_partial(struct kmem_cache_node *n,
1893 struct page *page, int tail)
62e346a8 1894{
c65c1877 1895 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1896 __add_partial(n, page, tail);
1897}
c65c1877 1898
1e4dd946
SR
1899static inline void remove_partial(struct kmem_cache_node *n,
1900 struct page *page)
1901{
1902 lockdep_assert_held(&n->list_lock);
916ac052 1903 list_del(&page->slab_list);
52b4b950 1904 n->nr_partial--;
1e4dd946
SR
1905}
1906
81819f0f 1907/*
7ced3719
CL
1908 * Remove slab from the partial list, freeze it and
1909 * return the pointer to the freelist.
81819f0f 1910 *
497b66f2 1911 * Returns a list of objects or NULL if it fails.
81819f0f 1912 */
497b66f2 1913static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1914 struct kmem_cache_node *n, struct page *page,
633b0764 1915 int mode, int *objects)
81819f0f 1916{
2cfb7455
CL
1917 void *freelist;
1918 unsigned long counters;
1919 struct page new;
1920
c65c1877
PZ
1921 lockdep_assert_held(&n->list_lock);
1922
2cfb7455
CL
1923 /*
1924 * Zap the freelist and set the frozen bit.
1925 * The old freelist is the list of objects for the
1926 * per cpu allocation list.
1927 */
7ced3719
CL
1928 freelist = page->freelist;
1929 counters = page->counters;
1930 new.counters = counters;
633b0764 1931 *objects = new.objects - new.inuse;
23910c50 1932 if (mode) {
7ced3719 1933 new.inuse = page->objects;
23910c50
PE
1934 new.freelist = NULL;
1935 } else {
1936 new.freelist = freelist;
1937 }
2cfb7455 1938
a0132ac0 1939 VM_BUG_ON(new.frozen);
7ced3719 1940 new.frozen = 1;
2cfb7455 1941
7ced3719 1942 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1943 freelist, counters,
02d7633f 1944 new.freelist, new.counters,
7ced3719 1945 "acquire_slab"))
7ced3719 1946 return NULL;
2cfb7455
CL
1947
1948 remove_partial(n, page);
7ced3719 1949 WARN_ON(!freelist);
49e22585 1950 return freelist;
81819f0f
CL
1951}
1952
633b0764 1953static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 1954static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 1955
81819f0f 1956/*
672bba3a 1957 * Try to allocate a partial slab from a specific node.
81819f0f 1958 */
8ba00bb6
JK
1959static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1960 struct kmem_cache_cpu *c, gfp_t flags)
81819f0f 1961{
49e22585
CL
1962 struct page *page, *page2;
1963 void *object = NULL;
e5d9998f 1964 unsigned int available = 0;
633b0764 1965 int objects;
81819f0f
CL
1966
1967 /*
1968 * Racy check. If we mistakenly see no partial slabs then we
1969 * just allocate an empty slab. If we mistakenly try to get a
672bba3a
CL
1970 * partial slab and there is none available then get_partials()
1971 * will return NULL.
81819f0f
CL
1972 */
1973 if (!n || !n->nr_partial)
1974 return NULL;
1975
1976 spin_lock(&n->list_lock);
916ac052 1977 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
8ba00bb6 1978 void *t;
49e22585 1979
8ba00bb6
JK
1980 if (!pfmemalloc_match(page, flags))
1981 continue;
1982
633b0764 1983 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585
CL
1984 if (!t)
1985 break;
1986
633b0764 1987 available += objects;
12d79634 1988 if (!object) {
49e22585 1989 c->page = page;
49e22585 1990 stat(s, ALLOC_FROM_PARTIAL);
49e22585 1991 object = t;
49e22585 1992 } else {
633b0764 1993 put_cpu_partial(s, page, 0);
8028dcea 1994 stat(s, CPU_PARTIAL_NODE);
49e22585 1995 }
345c905d 1996 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 1997 || available > slub_cpu_partial(s) / 2)
49e22585
CL
1998 break;
1999
497b66f2 2000 }
81819f0f 2001 spin_unlock(&n->list_lock);
497b66f2 2002 return object;
81819f0f
CL
2003}
2004
2005/*
672bba3a 2006 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 2007 */
de3ec035 2008static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
acd19fd1 2009 struct kmem_cache_cpu *c)
81819f0f
CL
2010{
2011#ifdef CONFIG_NUMA
2012 struct zonelist *zonelist;
dd1a239f 2013 struct zoneref *z;
54a6eb5c 2014 struct zone *zone;
97a225e6 2015 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2016 void *object;
cc9a6c87 2017 unsigned int cpuset_mems_cookie;
81819f0f
CL
2018
2019 /*
672bba3a
CL
2020 * The defrag ratio allows a configuration of the tradeoffs between
2021 * inter node defragmentation and node local allocations. A lower
2022 * defrag_ratio increases the tendency to do local allocations
2023 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2024 *
672bba3a
CL
2025 * If the defrag_ratio is set to 0 then kmalloc() always
2026 * returns node local objects. If the ratio is higher then kmalloc()
2027 * may return off node objects because partial slabs are obtained
2028 * from other nodes and filled up.
81819f0f 2029 *
43efd3ea
LP
2030 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2031 * (which makes defrag_ratio = 1000) then every (well almost)
2032 * allocation will first attempt to defrag slab caches on other nodes.
2033 * This means scanning over all nodes to look for partial slabs which
2034 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2035 * with available objects.
81819f0f 2036 */
9824601e
CL
2037 if (!s->remote_node_defrag_ratio ||
2038 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2039 return NULL;
2040
cc9a6c87 2041 do {
d26914d1 2042 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2043 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2044 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2045 struct kmem_cache_node *n;
2046
2047 n = get_node(s, zone_to_nid(zone));
2048
dee2f8aa 2049 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2050 n->nr_partial > s->min_partial) {
8ba00bb6 2051 object = get_partial_node(s, n, c, flags);
cc9a6c87
MG
2052 if (object) {
2053 /*
d26914d1
MG
2054 * Don't check read_mems_allowed_retry()
2055 * here - if mems_allowed was updated in
2056 * parallel, that was a harmless race
2057 * between allocation and the cpuset
2058 * update
cc9a6c87 2059 */
cc9a6c87
MG
2060 return object;
2061 }
c0ff7453 2062 }
81819f0f 2063 }
d26914d1 2064 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2065#endif /* CONFIG_NUMA */
81819f0f
CL
2066 return NULL;
2067}
2068
2069/*
2070 * Get a partial page, lock it and return it.
2071 */
497b66f2 2072static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
acd19fd1 2073 struct kmem_cache_cpu *c)
81819f0f 2074{
497b66f2 2075 void *object;
a561ce00
JK
2076 int searchnode = node;
2077
2078 if (node == NUMA_NO_NODE)
2079 searchnode = numa_mem_id();
81819f0f 2080
8ba00bb6 2081 object = get_partial_node(s, get_node(s, searchnode), c, flags);
497b66f2
CL
2082 if (object || node != NUMA_NO_NODE)
2083 return object;
81819f0f 2084
acd19fd1 2085 return get_any_partial(s, flags, c);
81819f0f
CL
2086}
2087
923717cb 2088#ifdef CONFIG_PREEMPTION
8a5ec0ba 2089/*
0d645ed1 2090 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2091 * during cmpxchg. The transactions start with the cpu number and are then
2092 * incremented by CONFIG_NR_CPUS.
2093 */
2094#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2095#else
2096/*
2097 * No preemption supported therefore also no need to check for
2098 * different cpus.
2099 */
2100#define TID_STEP 1
2101#endif
2102
2103static inline unsigned long next_tid(unsigned long tid)
2104{
2105 return tid + TID_STEP;
2106}
2107
9d5f0be0 2108#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2109static inline unsigned int tid_to_cpu(unsigned long tid)
2110{
2111 return tid % TID_STEP;
2112}
2113
2114static inline unsigned long tid_to_event(unsigned long tid)
2115{
2116 return tid / TID_STEP;
2117}
9d5f0be0 2118#endif
8a5ec0ba
CL
2119
2120static inline unsigned int init_tid(int cpu)
2121{
2122 return cpu;
2123}
2124
2125static inline void note_cmpxchg_failure(const char *n,
2126 const struct kmem_cache *s, unsigned long tid)
2127{
2128#ifdef SLUB_DEBUG_CMPXCHG
2129 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2130
f9f58285 2131 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2132
923717cb 2133#ifdef CONFIG_PREEMPTION
8a5ec0ba 2134 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2135 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2136 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2137 else
2138#endif
2139 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2140 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2141 tid_to_event(tid), tid_to_event(actual_tid));
2142 else
f9f58285 2143 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2144 actual_tid, tid, next_tid(tid));
2145#endif
4fdccdfb 2146 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2147}
2148
788e1aad 2149static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2150{
8a5ec0ba
CL
2151 int cpu;
2152
2153 for_each_possible_cpu(cpu)
2154 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2155}
2cfb7455 2156
81819f0f
CL
2157/*
2158 * Remove the cpu slab
2159 */
d0e0ac97 2160static void deactivate_slab(struct kmem_cache *s, struct page *page,
d4ff6d35 2161 void *freelist, struct kmem_cache_cpu *c)
81819f0f 2162{
2cfb7455 2163 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455
CL
2164 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2165 int lock = 0;
2166 enum slab_modes l = M_NONE, m = M_NONE;
2cfb7455 2167 void *nextfree;
136333d1 2168 int tail = DEACTIVATE_TO_HEAD;
2cfb7455
CL
2169 struct page new;
2170 struct page old;
2171
2172 if (page->freelist) {
84e554e6 2173 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2174 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2175 }
2176
894b8788 2177 /*
2cfb7455
CL
2178 * Stage one: Free all available per cpu objects back
2179 * to the page freelist while it is still frozen. Leave the
2180 * last one.
2181 *
2182 * There is no need to take the list->lock because the page
2183 * is still frozen.
2184 */
2185 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2186 void *prior;
2187 unsigned long counters;
2188
52f23478
DZ
2189 /*
2190 * If 'nextfree' is invalid, it is possible that the object at
2191 * 'freelist' is already corrupted. So isolate all objects
2192 * starting at 'freelist'.
2193 */
2194 if (freelist_corrupted(s, page, freelist, nextfree))
2195 break;
2196
2cfb7455
CL
2197 do {
2198 prior = page->freelist;
2199 counters = page->counters;
2200 set_freepointer(s, freelist, prior);
2201 new.counters = counters;
2202 new.inuse--;
a0132ac0 2203 VM_BUG_ON(!new.frozen);
2cfb7455 2204
1d07171c 2205 } while (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2206 prior, counters,
2207 freelist, new.counters,
2208 "drain percpu freelist"));
2209
2210 freelist = nextfree;
2211 }
2212
894b8788 2213 /*
2cfb7455
CL
2214 * Stage two: Ensure that the page is unfrozen while the
2215 * list presence reflects the actual number of objects
2216 * during unfreeze.
2217 *
2218 * We setup the list membership and then perform a cmpxchg
2219 * with the count. If there is a mismatch then the page
2220 * is not unfrozen but the page is on the wrong list.
2221 *
2222 * Then we restart the process which may have to remove
2223 * the page from the list that we just put it on again
2224 * because the number of objects in the slab may have
2225 * changed.
894b8788 2226 */
2cfb7455 2227redo:
894b8788 2228
2cfb7455
CL
2229 old.freelist = page->freelist;
2230 old.counters = page->counters;
a0132ac0 2231 VM_BUG_ON(!old.frozen);
7c2e132c 2232
2cfb7455
CL
2233 /* Determine target state of the slab */
2234 new.counters = old.counters;
2235 if (freelist) {
2236 new.inuse--;
2237 set_freepointer(s, freelist, old.freelist);
2238 new.freelist = freelist;
2239 } else
2240 new.freelist = old.freelist;
2241
2242 new.frozen = 0;
2243
8a5b20ae 2244 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2245 m = M_FREE;
2246 else if (new.freelist) {
2247 m = M_PARTIAL;
2248 if (!lock) {
2249 lock = 1;
2250 /*
8bb4e7a2 2251 * Taking the spinlock removes the possibility
2cfb7455
CL
2252 * that acquire_slab() will see a slab page that
2253 * is frozen
2254 */
2255 spin_lock(&n->list_lock);
2256 }
2257 } else {
2258 m = M_FULL;
2259 if (kmem_cache_debug(s) && !lock) {
2260 lock = 1;
2261 /*
2262 * This also ensures that the scanning of full
2263 * slabs from diagnostic functions will not see
2264 * any frozen slabs.
2265 */
2266 spin_lock(&n->list_lock);
2267 }
2268 }
2269
2270 if (l != m) {
2cfb7455 2271 if (l == M_PARTIAL)
2cfb7455 2272 remove_partial(n, page);
2cfb7455 2273 else if (l == M_FULL)
c65c1877 2274 remove_full(s, n, page);
2cfb7455 2275
88349a28 2276 if (m == M_PARTIAL)
2cfb7455 2277 add_partial(n, page, tail);
88349a28 2278 else if (m == M_FULL)
2cfb7455 2279 add_full(s, n, page);
2cfb7455
CL
2280 }
2281
2282 l = m;
1d07171c 2283 if (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2284 old.freelist, old.counters,
2285 new.freelist, new.counters,
2286 "unfreezing slab"))
2287 goto redo;
2288
2cfb7455
CL
2289 if (lock)
2290 spin_unlock(&n->list_lock);
2291
88349a28
WY
2292 if (m == M_PARTIAL)
2293 stat(s, tail);
2294 else if (m == M_FULL)
2295 stat(s, DEACTIVATE_FULL);
2296 else if (m == M_FREE) {
2cfb7455
CL
2297 stat(s, DEACTIVATE_EMPTY);
2298 discard_slab(s, page);
2299 stat(s, FREE_SLAB);
894b8788 2300 }
d4ff6d35
WY
2301
2302 c->page = NULL;
2303 c->freelist = NULL;
81819f0f
CL
2304}
2305
d24ac77f
JK
2306/*
2307 * Unfreeze all the cpu partial slabs.
2308 *
59a09917
CL
2309 * This function must be called with interrupts disabled
2310 * for the cpu using c (or some other guarantee must be there
2311 * to guarantee no concurrent accesses).
d24ac77f 2312 */
59a09917
CL
2313static void unfreeze_partials(struct kmem_cache *s,
2314 struct kmem_cache_cpu *c)
49e22585 2315{
345c905d 2316#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2317 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2318 struct page *page, *discard_page = NULL;
49e22585 2319
4c7ba22e 2320 while ((page = slub_percpu_partial(c))) {
49e22585
CL
2321 struct page new;
2322 struct page old;
2323
4c7ba22e 2324 slub_set_percpu_partial(c, page);
43d77867
JK
2325
2326 n2 = get_node(s, page_to_nid(page));
2327 if (n != n2) {
2328 if (n)
2329 spin_unlock(&n->list_lock);
2330
2331 n = n2;
2332 spin_lock(&n->list_lock);
2333 }
49e22585
CL
2334
2335 do {
2336
2337 old.freelist = page->freelist;
2338 old.counters = page->counters;
a0132ac0 2339 VM_BUG_ON(!old.frozen);
49e22585
CL
2340
2341 new.counters = old.counters;
2342 new.freelist = old.freelist;
2343
2344 new.frozen = 0;
2345
d24ac77f 2346 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2347 old.freelist, old.counters,
2348 new.freelist, new.counters,
2349 "unfreezing slab"));
2350
8a5b20ae 2351 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2352 page->next = discard_page;
2353 discard_page = page;
43d77867
JK
2354 } else {
2355 add_partial(n, page, DEACTIVATE_TO_TAIL);
2356 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2357 }
2358 }
2359
2360 if (n)
2361 spin_unlock(&n->list_lock);
9ada1934
SL
2362
2363 while (discard_page) {
2364 page = discard_page;
2365 discard_page = discard_page->next;
2366
2367 stat(s, DEACTIVATE_EMPTY);
2368 discard_slab(s, page);
2369 stat(s, FREE_SLAB);
2370 }
6dfd1b65 2371#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2372}
2373
2374/*
9234bae9
WY
2375 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2376 * partial page slot if available.
49e22585
CL
2377 *
2378 * If we did not find a slot then simply move all the partials to the
2379 * per node partial list.
2380 */
633b0764 2381static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2382{
345c905d 2383#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2384 struct page *oldpage;
2385 int pages;
2386 int pobjects;
2387
d6e0b7fa 2388 preempt_disable();
49e22585
CL
2389 do {
2390 pages = 0;
2391 pobjects = 0;
2392 oldpage = this_cpu_read(s->cpu_slab->partial);
2393
2394 if (oldpage) {
2395 pobjects = oldpage->pobjects;
2396 pages = oldpage->pages;
bbd4e305 2397 if (drain && pobjects > slub_cpu_partial(s)) {
49e22585
CL
2398 unsigned long flags;
2399 /*
2400 * partial array is full. Move the existing
2401 * set to the per node partial list.
2402 */
2403 local_irq_save(flags);
59a09917 2404 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2405 local_irq_restore(flags);
e24fc410 2406 oldpage = NULL;
49e22585
CL
2407 pobjects = 0;
2408 pages = 0;
8028dcea 2409 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2410 }
2411 }
2412
2413 pages++;
2414 pobjects += page->objects - page->inuse;
2415
2416 page->pages = pages;
2417 page->pobjects = pobjects;
2418 page->next = oldpage;
2419
d0e0ac97
CG
2420 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2421 != oldpage);
bbd4e305 2422 if (unlikely(!slub_cpu_partial(s))) {
d6e0b7fa
VD
2423 unsigned long flags;
2424
2425 local_irq_save(flags);
2426 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2427 local_irq_restore(flags);
2428 }
2429 preempt_enable();
6dfd1b65 2430#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2431}
2432
dfb4f096 2433static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2434{
84e554e6 2435 stat(s, CPUSLAB_FLUSH);
d4ff6d35 2436 deactivate_slab(s, c->page, c->freelist, c);
c17dda40
CL
2437
2438 c->tid = next_tid(c->tid);
81819f0f
CL
2439}
2440
2441/*
2442 * Flush cpu slab.
6446faa2 2443 *
81819f0f
CL
2444 * Called from IPI handler with interrupts disabled.
2445 */
0c710013 2446static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2447{
9dfc6e68 2448 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2449
1265ef2d
WY
2450 if (c->page)
2451 flush_slab(s, c);
49e22585 2452
1265ef2d 2453 unfreeze_partials(s, c);
81819f0f
CL
2454}
2455
2456static void flush_cpu_slab(void *d)
2457{
2458 struct kmem_cache *s = d;
81819f0f 2459
dfb4f096 2460 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2461}
2462
a8364d55
GBY
2463static bool has_cpu_slab(int cpu, void *info)
2464{
2465 struct kmem_cache *s = info;
2466 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2467
a93cf07b 2468 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2469}
2470
81819f0f
CL
2471static void flush_all(struct kmem_cache *s)
2472{
cb923159 2473 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
81819f0f
CL
2474}
2475
a96a87bf
SAS
2476/*
2477 * Use the cpu notifier to insure that the cpu slabs are flushed when
2478 * necessary.
2479 */
2480static int slub_cpu_dead(unsigned int cpu)
2481{
2482 struct kmem_cache *s;
2483 unsigned long flags;
2484
2485 mutex_lock(&slab_mutex);
2486 list_for_each_entry(s, &slab_caches, list) {
2487 local_irq_save(flags);
2488 __flush_cpu_slab(s, cpu);
2489 local_irq_restore(flags);
2490 }
2491 mutex_unlock(&slab_mutex);
2492 return 0;
2493}
2494
dfb4f096
CL
2495/*
2496 * Check if the objects in a per cpu structure fit numa
2497 * locality expectations.
2498 */
57d437d2 2499static inline int node_match(struct page *page, int node)
dfb4f096
CL
2500{
2501#ifdef CONFIG_NUMA
6159d0f5 2502 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2503 return 0;
2504#endif
2505 return 1;
2506}
2507
9a02d699 2508#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2509static int count_free(struct page *page)
2510{
2511 return page->objects - page->inuse;
2512}
2513
9a02d699
DR
2514static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2515{
2516 return atomic_long_read(&n->total_objects);
2517}
2518#endif /* CONFIG_SLUB_DEBUG */
2519
2520#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2521static unsigned long count_partial(struct kmem_cache_node *n,
2522 int (*get_count)(struct page *))
2523{
2524 unsigned long flags;
2525 unsigned long x = 0;
2526 struct page *page;
2527
2528 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2529 list_for_each_entry(page, &n->partial, slab_list)
781b2ba6
PE
2530 x += get_count(page);
2531 spin_unlock_irqrestore(&n->list_lock, flags);
2532 return x;
2533}
9a02d699 2534#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2535
781b2ba6
PE
2536static noinline void
2537slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2538{
9a02d699
DR
2539#ifdef CONFIG_SLUB_DEBUG
2540 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2541 DEFAULT_RATELIMIT_BURST);
781b2ba6 2542 int node;
fa45dc25 2543 struct kmem_cache_node *n;
781b2ba6 2544
9a02d699
DR
2545 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2546 return;
2547
5b3810e5
VB
2548 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2549 nid, gfpflags, &gfpflags);
19af27af 2550 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2551 s->name, s->object_size, s->size, oo_order(s->oo),
2552 oo_order(s->min));
781b2ba6 2553
3b0efdfa 2554 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2555 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2556 s->name);
fa5ec8a1 2557
fa45dc25 2558 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2559 unsigned long nr_slabs;
2560 unsigned long nr_objs;
2561 unsigned long nr_free;
2562
26c02cf0
AB
2563 nr_free = count_partial(n, count_free);
2564 nr_slabs = node_nr_slabs(n);
2565 nr_objs = node_nr_objs(n);
781b2ba6 2566
f9f58285 2567 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2568 node, nr_slabs, nr_objs, nr_free);
2569 }
9a02d699 2570#endif
781b2ba6
PE
2571}
2572
497b66f2
CL
2573static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2574 int node, struct kmem_cache_cpu **pc)
2575{
6faa6833 2576 void *freelist;
188fd063
CL
2577 struct kmem_cache_cpu *c = *pc;
2578 struct page *page;
497b66f2 2579
128227e7
MW
2580 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2581
188fd063 2582 freelist = get_partial(s, flags, node, c);
497b66f2 2583
188fd063
CL
2584 if (freelist)
2585 return freelist;
2586
2587 page = new_slab(s, flags, node);
497b66f2 2588 if (page) {
7c8e0181 2589 c = raw_cpu_ptr(s->cpu_slab);
497b66f2
CL
2590 if (c->page)
2591 flush_slab(s, c);
2592
2593 /*
2594 * No other reference to the page yet so we can
2595 * muck around with it freely without cmpxchg
2596 */
6faa6833 2597 freelist = page->freelist;
497b66f2
CL
2598 page->freelist = NULL;
2599
2600 stat(s, ALLOC_SLAB);
497b66f2
CL
2601 c->page = page;
2602 *pc = c;
edde82b6 2603 }
497b66f2 2604
6faa6833 2605 return freelist;
497b66f2
CL
2606}
2607
072bb0aa
MG
2608static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2609{
2610 if (unlikely(PageSlabPfmemalloc(page)))
2611 return gfp_pfmemalloc_allowed(gfpflags);
2612
2613 return true;
2614}
2615
213eeb9f 2616/*
d0e0ac97
CG
2617 * Check the page->freelist of a page and either transfer the freelist to the
2618 * per cpu freelist or deactivate the page.
213eeb9f
CL
2619 *
2620 * The page is still frozen if the return value is not NULL.
2621 *
2622 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2623 *
2624 * This function must be called with interrupt disabled.
213eeb9f
CL
2625 */
2626static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2627{
2628 struct page new;
2629 unsigned long counters;
2630 void *freelist;
2631
2632 do {
2633 freelist = page->freelist;
2634 counters = page->counters;
6faa6833 2635
213eeb9f 2636 new.counters = counters;
a0132ac0 2637 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2638
2639 new.inuse = page->objects;
2640 new.frozen = freelist != NULL;
2641
d24ac77f 2642 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2643 freelist, counters,
2644 NULL, new.counters,
2645 "get_freelist"));
2646
2647 return freelist;
2648}
2649
81819f0f 2650/*
894b8788
CL
2651 * Slow path. The lockless freelist is empty or we need to perform
2652 * debugging duties.
2653 *
894b8788
CL
2654 * Processing is still very fast if new objects have been freed to the
2655 * regular freelist. In that case we simply take over the regular freelist
2656 * as the lockless freelist and zap the regular freelist.
81819f0f 2657 *
894b8788
CL
2658 * If that is not working then we fall back to the partial lists. We take the
2659 * first element of the freelist as the object to allocate now and move the
2660 * rest of the freelist to the lockless freelist.
81819f0f 2661 *
894b8788 2662 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2663 * we need to allocate a new slab. This is the slowest path since it involves
2664 * a call to the page allocator and the setup of a new slab.
a380a3c7
CL
2665 *
2666 * Version of __slab_alloc to use when we know that interrupts are
2667 * already disabled (which is the case for bulk allocation).
81819f0f 2668 */
a380a3c7 2669static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2670 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2671{
6faa6833 2672 void *freelist;
f6e7def7 2673 struct page *page;
81819f0f 2674
f6e7def7 2675 page = c->page;
0715e6c5
VB
2676 if (!page) {
2677 /*
2678 * if the node is not online or has no normal memory, just
2679 * ignore the node constraint
2680 */
2681 if (unlikely(node != NUMA_NO_NODE &&
2682 !node_state(node, N_NORMAL_MEMORY)))
2683 node = NUMA_NO_NODE;
81819f0f 2684 goto new_slab;
0715e6c5 2685 }
49e22585 2686redo:
6faa6833 2687
57d437d2 2688 if (unlikely(!node_match(page, node))) {
0715e6c5
VB
2689 /*
2690 * same as above but node_match() being false already
2691 * implies node != NUMA_NO_NODE
2692 */
2693 if (!node_state(node, N_NORMAL_MEMORY)) {
2694 node = NUMA_NO_NODE;
2695 goto redo;
2696 } else {
a561ce00 2697 stat(s, ALLOC_NODE_MISMATCH);
d4ff6d35 2698 deactivate_slab(s, page, c->freelist, c);
a561ce00
JK
2699 goto new_slab;
2700 }
fc59c053 2701 }
6446faa2 2702
072bb0aa
MG
2703 /*
2704 * By rights, we should be searching for a slab page that was
2705 * PFMEMALLOC but right now, we are losing the pfmemalloc
2706 * information when the page leaves the per-cpu allocator
2707 */
2708 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
d4ff6d35 2709 deactivate_slab(s, page, c->freelist, c);
072bb0aa
MG
2710 goto new_slab;
2711 }
2712
73736e03 2713 /* must check again c->freelist in case of cpu migration or IRQ */
6faa6833
CL
2714 freelist = c->freelist;
2715 if (freelist)
73736e03 2716 goto load_freelist;
03e404af 2717
f6e7def7 2718 freelist = get_freelist(s, page);
6446faa2 2719
6faa6833 2720 if (!freelist) {
03e404af
CL
2721 c->page = NULL;
2722 stat(s, DEACTIVATE_BYPASS);
fc59c053 2723 goto new_slab;
03e404af 2724 }
6446faa2 2725
84e554e6 2726 stat(s, ALLOC_REFILL);
6446faa2 2727
894b8788 2728load_freelist:
507effea
CL
2729 /*
2730 * freelist is pointing to the list of objects to be used.
2731 * page is pointing to the page from which the objects are obtained.
2732 * That page must be frozen for per cpu allocations to work.
2733 */
a0132ac0 2734 VM_BUG_ON(!c->page->frozen);
6faa6833 2735 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2736 c->tid = next_tid(c->tid);
6faa6833 2737 return freelist;
81819f0f 2738
81819f0f 2739new_slab:
2cfb7455 2740
a93cf07b
WY
2741 if (slub_percpu_partial(c)) {
2742 page = c->page = slub_percpu_partial(c);
2743 slub_set_percpu_partial(c, page);
49e22585 2744 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2745 goto redo;
81819f0f
CL
2746 }
2747
188fd063 2748 freelist = new_slab_objects(s, gfpflags, node, &c);
01ad8a7b 2749
f4697436 2750 if (unlikely(!freelist)) {
9a02d699 2751 slab_out_of_memory(s, gfpflags, node);
f4697436 2752 return NULL;
81819f0f 2753 }
2cfb7455 2754
f6e7def7 2755 page = c->page;
5091b74a 2756 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
4b6f0750 2757 goto load_freelist;
2cfb7455 2758
497b66f2 2759 /* Only entered in the debug case */
d0e0ac97
CG
2760 if (kmem_cache_debug(s) &&
2761 !alloc_debug_processing(s, page, freelist, addr))
497b66f2 2762 goto new_slab; /* Slab failed checks. Next slab needed */
894b8788 2763
d4ff6d35 2764 deactivate_slab(s, page, get_freepointer(s, freelist), c);
6faa6833 2765 return freelist;
894b8788
CL
2766}
2767
a380a3c7
CL
2768/*
2769 * Another one that disabled interrupt and compensates for possible
2770 * cpu changes by refetching the per cpu area pointer.
2771 */
2772static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2773 unsigned long addr, struct kmem_cache_cpu *c)
2774{
2775 void *p;
2776 unsigned long flags;
2777
2778 local_irq_save(flags);
923717cb 2779#ifdef CONFIG_PREEMPTION
a380a3c7
CL
2780 /*
2781 * We may have been preempted and rescheduled on a different
2782 * cpu before disabling interrupts. Need to reload cpu area
2783 * pointer.
2784 */
2785 c = this_cpu_ptr(s->cpu_slab);
2786#endif
2787
2788 p = ___slab_alloc(s, gfpflags, node, addr, c);
2789 local_irq_restore(flags);
2790 return p;
2791}
2792
0f181f9f
AP
2793/*
2794 * If the object has been wiped upon free, make sure it's fully initialized by
2795 * zeroing out freelist pointer.
2796 */
2797static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2798 void *obj)
2799{
2800 if (unlikely(slab_want_init_on_free(s)) && obj)
2801 memset((void *)((char *)obj + s->offset), 0, sizeof(void *));
2802}
2803
894b8788
CL
2804/*
2805 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2806 * have the fastpath folded into their functions. So no function call
2807 * overhead for requests that can be satisfied on the fastpath.
2808 *
2809 * The fastpath works by first checking if the lockless freelist can be used.
2810 * If not then __slab_alloc is called for slow processing.
2811 *
2812 * Otherwise we can simply pick the next object from the lockless free list.
2813 */
2b847c3c 2814static __always_inline void *slab_alloc_node(struct kmem_cache *s,
ce71e27c 2815 gfp_t gfpflags, int node, unsigned long addr)
894b8788 2816{
03ec0ed5 2817 void *object;
dfb4f096 2818 struct kmem_cache_cpu *c;
57d437d2 2819 struct page *page;
8a5ec0ba 2820 unsigned long tid;
1f84260c 2821
8135be5a
VD
2822 s = slab_pre_alloc_hook(s, gfpflags);
2823 if (!s)
773ff60e 2824 return NULL;
8a5ec0ba 2825redo:
8a5ec0ba
CL
2826 /*
2827 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2828 * enabled. We may switch back and forth between cpus while
2829 * reading from one cpu area. That does not matter as long
2830 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2831 *
9aabf810 2832 * We should guarantee that tid and kmem_cache are retrieved on
923717cb 2833 * the same cpu. It could be different if CONFIG_PREEMPTION so we need
9aabf810 2834 * to check if it is matched or not.
8a5ec0ba 2835 */
9aabf810
JK
2836 do {
2837 tid = this_cpu_read(s->cpu_slab->tid);
2838 c = raw_cpu_ptr(s->cpu_slab);
923717cb 2839 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
859b7a0e 2840 unlikely(tid != READ_ONCE(c->tid)));
9aabf810
JK
2841
2842 /*
2843 * Irqless object alloc/free algorithm used here depends on sequence
2844 * of fetching cpu_slab's data. tid should be fetched before anything
2845 * on c to guarantee that object and page associated with previous tid
2846 * won't be used with current tid. If we fetch tid first, object and
2847 * page could be one associated with next tid and our alloc/free
2848 * request will be failed. In this case, we will retry. So, no problem.
2849 */
2850 barrier();
8a5ec0ba 2851
8a5ec0ba
CL
2852 /*
2853 * The transaction ids are globally unique per cpu and per operation on
2854 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2855 * occurs on the right processor and that there was no operation on the
2856 * linked list in between.
2857 */
8a5ec0ba 2858
9dfc6e68 2859 object = c->freelist;
57d437d2 2860 page = c->page;
8eae1492 2861 if (unlikely(!object || !node_match(page, node))) {
dfb4f096 2862 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492
DH
2863 stat(s, ALLOC_SLOWPATH);
2864 } else {
0ad9500e
ED
2865 void *next_object = get_freepointer_safe(s, object);
2866
8a5ec0ba 2867 /*
25985edc 2868 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2869 * operation and if we are on the right processor.
2870 *
d0e0ac97
CG
2871 * The cmpxchg does the following atomically (without lock
2872 * semantics!)
8a5ec0ba
CL
2873 * 1. Relocate first pointer to the current per cpu area.
2874 * 2. Verify that tid and freelist have not been changed
2875 * 3. If they were not changed replace tid and freelist
2876 *
d0e0ac97
CG
2877 * Since this is without lock semantics the protection is only
2878 * against code executing on this cpu *not* from access by
2879 * other cpus.
8a5ec0ba 2880 */
933393f5 2881 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2882 s->cpu_slab->freelist, s->cpu_slab->tid,
2883 object, tid,
0ad9500e 2884 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2885
2886 note_cmpxchg_failure("slab_alloc", s, tid);
2887 goto redo;
2888 }
0ad9500e 2889 prefetch_freepointer(s, next_object);
84e554e6 2890 stat(s, ALLOC_FASTPATH);
894b8788 2891 }
0f181f9f
AP
2892
2893 maybe_wipe_obj_freeptr(s, object);
8a5ec0ba 2894
6471384a 2895 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object)
3b0efdfa 2896 memset(object, 0, s->object_size);
d07dbea4 2897
03ec0ed5 2898 slab_post_alloc_hook(s, gfpflags, 1, &object);
5a896d9e 2899
894b8788 2900 return object;
81819f0f
CL
2901}
2902
2b847c3c
EG
2903static __always_inline void *slab_alloc(struct kmem_cache *s,
2904 gfp_t gfpflags, unsigned long addr)
2905{
2906 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2907}
2908
81819f0f
CL
2909void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2910{
2b847c3c 2911 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
5b882be4 2912
d0e0ac97
CG
2913 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2914 s->size, gfpflags);
5b882be4
EGM
2915
2916 return ret;
81819f0f
CL
2917}
2918EXPORT_SYMBOL(kmem_cache_alloc);
2919
0f24f128 2920#ifdef CONFIG_TRACING
4a92379b
RK
2921void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2922{
2b847c3c 2923 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
4a92379b 2924 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 2925 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
2926 return ret;
2927}
2928EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
2929#endif
2930
81819f0f
CL
2931#ifdef CONFIG_NUMA
2932void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2933{
2b847c3c 2934 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
5b882be4 2935
ca2b84cb 2936 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 2937 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
2938
2939 return ret;
81819f0f
CL
2940}
2941EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 2942
0f24f128 2943#ifdef CONFIG_TRACING
4a92379b 2944void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 2945 gfp_t gfpflags,
4a92379b 2946 int node, size_t size)
5b882be4 2947{
2b847c3c 2948 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
4a92379b
RK
2949
2950 trace_kmalloc_node(_RET_IP_, ret,
2951 size, s->size, gfpflags, node);
0316bec2 2952
0116523c 2953 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 2954 return ret;
5b882be4 2955}
4a92379b 2956EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 2957#endif
6dfd1b65 2958#endif /* CONFIG_NUMA */
5b882be4 2959
81819f0f 2960/*
94e4d712 2961 * Slow path handling. This may still be called frequently since objects
894b8788 2962 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 2963 *
894b8788
CL
2964 * So we still attempt to reduce cache line usage. Just take the slab
2965 * lock and free the item. If there is no additional partial page
2966 * handling required then we can return immediately.
81819f0f 2967 */
894b8788 2968static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
2969 void *head, void *tail, int cnt,
2970 unsigned long addr)
2971
81819f0f
CL
2972{
2973 void *prior;
2cfb7455 2974 int was_frozen;
2cfb7455
CL
2975 struct page new;
2976 unsigned long counters;
2977 struct kmem_cache_node *n = NULL;
3f649ab7 2978 unsigned long flags;
81819f0f 2979
8a5ec0ba 2980 stat(s, FREE_SLOWPATH);
81819f0f 2981
19c7ff9e 2982 if (kmem_cache_debug(s) &&
282acb43 2983 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 2984 return;
6446faa2 2985
2cfb7455 2986 do {
837d678d
JK
2987 if (unlikely(n)) {
2988 spin_unlock_irqrestore(&n->list_lock, flags);
2989 n = NULL;
2990 }
2cfb7455
CL
2991 prior = page->freelist;
2992 counters = page->counters;
81084651 2993 set_freepointer(s, tail, prior);
2cfb7455
CL
2994 new.counters = counters;
2995 was_frozen = new.frozen;
81084651 2996 new.inuse -= cnt;
837d678d 2997 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 2998
c65c1877 2999 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3000
3001 /*
d0e0ac97
CG
3002 * Slab was on no list before and will be
3003 * partially empty
3004 * We can defer the list move and instead
3005 * freeze it.
49e22585
CL
3006 */
3007 new.frozen = 1;
3008
c65c1877 3009 } else { /* Needs to be taken off a list */
49e22585 3010
b455def2 3011 n = get_node(s, page_to_nid(page));
49e22585
CL
3012 /*
3013 * Speculatively acquire the list_lock.
3014 * If the cmpxchg does not succeed then we may
3015 * drop the list_lock without any processing.
3016 *
3017 * Otherwise the list_lock will synchronize with
3018 * other processors updating the list of slabs.
3019 */
3020 spin_lock_irqsave(&n->list_lock, flags);
3021
3022 }
2cfb7455 3023 }
81819f0f 3024
2cfb7455
CL
3025 } while (!cmpxchg_double_slab(s, page,
3026 prior, counters,
81084651 3027 head, new.counters,
2cfb7455 3028 "__slab_free"));
81819f0f 3029
2cfb7455 3030 if (likely(!n)) {
49e22585
CL
3031
3032 /*
3033 * If we just froze the page then put it onto the
3034 * per cpu partial list.
3035 */
8028dcea 3036 if (new.frozen && !was_frozen) {
49e22585 3037 put_cpu_partial(s, page, 1);
8028dcea
AS
3038 stat(s, CPU_PARTIAL_FREE);
3039 }
49e22585 3040 /*
2cfb7455
CL
3041 * The list lock was not taken therefore no list
3042 * activity can be necessary.
3043 */
b455def2
L
3044 if (was_frozen)
3045 stat(s, FREE_FROZEN);
3046 return;
3047 }
81819f0f 3048
8a5b20ae 3049 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3050 goto slab_empty;
3051
81819f0f 3052 /*
837d678d
JK
3053 * Objects left in the slab. If it was not on the partial list before
3054 * then add it.
81819f0f 3055 */
345c905d 3056 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
a4d3f891 3057 remove_full(s, n, page);
837d678d
JK
3058 add_partial(n, page, DEACTIVATE_TO_TAIL);
3059 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3060 }
80f08c19 3061 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3062 return;
3063
3064slab_empty:
a973e9dd 3065 if (prior) {
81819f0f 3066 /*
6fbabb20 3067 * Slab on the partial list.
81819f0f 3068 */
5cc6eee8 3069 remove_partial(n, page);
84e554e6 3070 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3071 } else {
6fbabb20 3072 /* Slab must be on the full list */
c65c1877
PZ
3073 remove_full(s, n, page);
3074 }
2cfb7455 3075
80f08c19 3076 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3077 stat(s, FREE_SLAB);
81819f0f 3078 discard_slab(s, page);
81819f0f
CL
3079}
3080
894b8788
CL
3081/*
3082 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3083 * can perform fastpath freeing without additional function calls.
3084 *
3085 * The fastpath is only possible if we are freeing to the current cpu slab
3086 * of this processor. This typically the case if we have just allocated
3087 * the item before.
3088 *
3089 * If fastpath is not possible then fall back to __slab_free where we deal
3090 * with all sorts of special processing.
81084651
JDB
3091 *
3092 * Bulk free of a freelist with several objects (all pointing to the
3093 * same page) possible by specifying head and tail ptr, plus objects
3094 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3095 */
80a9201a
AP
3096static __always_inline void do_slab_free(struct kmem_cache *s,
3097 struct page *page, void *head, void *tail,
3098 int cnt, unsigned long addr)
894b8788 3099{
81084651 3100 void *tail_obj = tail ? : head;
dfb4f096 3101 struct kmem_cache_cpu *c;
8a5ec0ba 3102 unsigned long tid;
8a5ec0ba
CL
3103redo:
3104 /*
3105 * Determine the currently cpus per cpu slab.
3106 * The cpu may change afterward. However that does not matter since
3107 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3108 * during the cmpxchg then the free will succeed.
8a5ec0ba 3109 */
9aabf810
JK
3110 do {
3111 tid = this_cpu_read(s->cpu_slab->tid);
3112 c = raw_cpu_ptr(s->cpu_slab);
923717cb 3113 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
859b7a0e 3114 unlikely(tid != READ_ONCE(c->tid)));
c016b0bd 3115
9aabf810
JK
3116 /* Same with comment on barrier() in slab_alloc_node() */
3117 barrier();
c016b0bd 3118
442b06bc 3119 if (likely(page == c->page)) {
5076190d
LT
3120 void **freelist = READ_ONCE(c->freelist);
3121
3122 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3123
933393f5 3124 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3125 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3126 freelist, tid,
81084651 3127 head, next_tid(tid)))) {
8a5ec0ba
CL
3128
3129 note_cmpxchg_failure("slab_free", s, tid);
3130 goto redo;
3131 }
84e554e6 3132 stat(s, FREE_FASTPATH);
894b8788 3133 } else
81084651 3134 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 3135
894b8788
CL
3136}
3137
80a9201a
AP
3138static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3139 void *head, void *tail, int cnt,
3140 unsigned long addr)
3141{
80a9201a 3142 /*
c3895391
AK
3143 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3144 * to remove objects, whose reuse must be delayed.
80a9201a 3145 */
c3895391
AK
3146 if (slab_free_freelist_hook(s, &head, &tail))
3147 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3148}
3149
2bd926b4 3150#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3151void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3152{
3153 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3154}
3155#endif
3156
81819f0f
CL
3157void kmem_cache_free(struct kmem_cache *s, void *x)
3158{
b9ce5ef4
GC
3159 s = cache_from_obj(s, x);
3160 if (!s)
79576102 3161 return;
81084651 3162 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
ca2b84cb 3163 trace_kmem_cache_free(_RET_IP_, x);
81819f0f
CL
3164}
3165EXPORT_SYMBOL(kmem_cache_free);
3166
d0ecd894 3167struct detached_freelist {
fbd02630 3168 struct page *page;
d0ecd894
JDB
3169 void *tail;
3170 void *freelist;
3171 int cnt;
376bf125 3172 struct kmem_cache *s;
d0ecd894 3173};
fbd02630 3174
d0ecd894
JDB
3175/*
3176 * This function progressively scans the array with free objects (with
3177 * a limited look ahead) and extract objects belonging to the same
3178 * page. It builds a detached freelist directly within the given
3179 * page/objects. This can happen without any need for
3180 * synchronization, because the objects are owned by running process.
3181 * The freelist is build up as a single linked list in the objects.
3182 * The idea is, that this detached freelist can then be bulk
3183 * transferred to the real freelist(s), but only requiring a single
3184 * synchronization primitive. Look ahead in the array is limited due
3185 * to performance reasons.
3186 */
376bf125
JDB
3187static inline
3188int build_detached_freelist(struct kmem_cache *s, size_t size,
3189 void **p, struct detached_freelist *df)
d0ecd894
JDB
3190{
3191 size_t first_skipped_index = 0;
3192 int lookahead = 3;
3193 void *object;
ca257195 3194 struct page *page;
fbd02630 3195
d0ecd894
JDB
3196 /* Always re-init detached_freelist */
3197 df->page = NULL;
fbd02630 3198
d0ecd894
JDB
3199 do {
3200 object = p[--size];
ca257195 3201 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3202 } while (!object && size);
3eed034d 3203
d0ecd894
JDB
3204 if (!object)
3205 return 0;
fbd02630 3206
ca257195
JDB
3207 page = virt_to_head_page(object);
3208 if (!s) {
3209 /* Handle kalloc'ed objects */
3210 if (unlikely(!PageSlab(page))) {
3211 BUG_ON(!PageCompound(page));
3212 kfree_hook(object);
4949148a 3213 __free_pages(page, compound_order(page));
ca257195
JDB
3214 p[size] = NULL; /* mark object processed */
3215 return size;
3216 }
3217 /* Derive kmem_cache from object */
3218 df->s = page->slab_cache;
3219 } else {
3220 df->s = cache_from_obj(s, object); /* Support for memcg */
3221 }
376bf125 3222
d0ecd894 3223 /* Start new detached freelist */
ca257195 3224 df->page = page;
376bf125 3225 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3226 df->tail = object;
3227 df->freelist = object;
3228 p[size] = NULL; /* mark object processed */
3229 df->cnt = 1;
3230
3231 while (size) {
3232 object = p[--size];
3233 if (!object)
3234 continue; /* Skip processed objects */
3235
3236 /* df->page is always set at this point */
3237 if (df->page == virt_to_head_page(object)) {
3238 /* Opportunity build freelist */
376bf125 3239 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3240 df->freelist = object;
3241 df->cnt++;
3242 p[size] = NULL; /* mark object processed */
3243
3244 continue;
fbd02630 3245 }
d0ecd894
JDB
3246
3247 /* Limit look ahead search */
3248 if (!--lookahead)
3249 break;
3250
3251 if (!first_skipped_index)
3252 first_skipped_index = size + 1;
fbd02630 3253 }
d0ecd894
JDB
3254
3255 return first_skipped_index;
3256}
3257
d0ecd894 3258/* Note that interrupts must be enabled when calling this function. */
376bf125 3259void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3260{
3261 if (WARN_ON(!size))
3262 return;
3263
3264 do {
3265 struct detached_freelist df;
3266
3267 size = build_detached_freelist(s, size, p, &df);
84582c8a 3268 if (!df.page)
d0ecd894
JDB
3269 continue;
3270
376bf125 3271 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
d0ecd894 3272 } while (likely(size));
484748f0
CL
3273}
3274EXPORT_SYMBOL(kmem_cache_free_bulk);
3275
994eb764 3276/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3277int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3278 void **p)
484748f0 3279{
994eb764
JDB
3280 struct kmem_cache_cpu *c;
3281 int i;
3282
03ec0ed5
JDB
3283 /* memcg and kmem_cache debug support */
3284 s = slab_pre_alloc_hook(s, flags);
3285 if (unlikely(!s))
3286 return false;
994eb764
JDB
3287 /*
3288 * Drain objects in the per cpu slab, while disabling local
3289 * IRQs, which protects against PREEMPT and interrupts
3290 * handlers invoking normal fastpath.
3291 */
3292 local_irq_disable();
3293 c = this_cpu_ptr(s->cpu_slab);
3294
3295 for (i = 0; i < size; i++) {
3296 void *object = c->freelist;
3297
ebe909e0 3298 if (unlikely(!object)) {
fd4d9c7d
JH
3299 /*
3300 * We may have removed an object from c->freelist using
3301 * the fastpath in the previous iteration; in that case,
3302 * c->tid has not been bumped yet.
3303 * Since ___slab_alloc() may reenable interrupts while
3304 * allocating memory, we should bump c->tid now.
3305 */
3306 c->tid = next_tid(c->tid);
3307
ebe909e0
JDB
3308 /*
3309 * Invoking slow path likely have side-effect
3310 * of re-populating per CPU c->freelist
3311 */
87098373 3312 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3313 _RET_IP_, c);
87098373
CL
3314 if (unlikely(!p[i]))
3315 goto error;
3316
ebe909e0 3317 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3318 maybe_wipe_obj_freeptr(s, p[i]);
3319
ebe909e0
JDB
3320 continue; /* goto for-loop */
3321 }
994eb764
JDB
3322 c->freelist = get_freepointer(s, object);
3323 p[i] = object;
0f181f9f 3324 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3325 }
3326 c->tid = next_tid(c->tid);
3327 local_irq_enable();
3328
3329 /* Clear memory outside IRQ disabled fastpath loop */
6471384a 3330 if (unlikely(slab_want_init_on_alloc(flags, s))) {
994eb764
JDB
3331 int j;
3332
3333 for (j = 0; j < i; j++)
3334 memset(p[j], 0, s->object_size);
3335 }
3336
03ec0ed5
JDB
3337 /* memcg and kmem_cache debug support */
3338 slab_post_alloc_hook(s, flags, size, p);
865762a8 3339 return i;
87098373 3340error:
87098373 3341 local_irq_enable();
03ec0ed5
JDB
3342 slab_post_alloc_hook(s, flags, i, p);
3343 __kmem_cache_free_bulk(s, i, p);
865762a8 3344 return 0;
484748f0
CL
3345}
3346EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3347
3348
81819f0f 3349/*
672bba3a
CL
3350 * Object placement in a slab is made very easy because we always start at
3351 * offset 0. If we tune the size of the object to the alignment then we can
3352 * get the required alignment by putting one properly sized object after
3353 * another.
81819f0f
CL
3354 *
3355 * Notice that the allocation order determines the sizes of the per cpu
3356 * caches. Each processor has always one slab available for allocations.
3357 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3358 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3359 * locking overhead.
81819f0f
CL
3360 */
3361
3362/*
3363 * Mininum / Maximum order of slab pages. This influences locking overhead
3364 * and slab fragmentation. A higher order reduces the number of partial slabs
3365 * and increases the number of allocations possible without having to
3366 * take the list_lock.
3367 */
19af27af
AD
3368static unsigned int slub_min_order;
3369static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3370static unsigned int slub_min_objects;
81819f0f 3371
81819f0f
CL
3372/*
3373 * Calculate the order of allocation given an slab object size.
3374 *
672bba3a
CL
3375 * The order of allocation has significant impact on performance and other
3376 * system components. Generally order 0 allocations should be preferred since
3377 * order 0 does not cause fragmentation in the page allocator. Larger objects
3378 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3379 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3380 * would be wasted.
3381 *
3382 * In order to reach satisfactory performance we must ensure that a minimum
3383 * number of objects is in one slab. Otherwise we may generate too much
3384 * activity on the partial lists which requires taking the list_lock. This is
3385 * less a concern for large slabs though which are rarely used.
81819f0f 3386 *
672bba3a
CL
3387 * slub_max_order specifies the order where we begin to stop considering the
3388 * number of objects in a slab as critical. If we reach slub_max_order then
3389 * we try to keep the page order as low as possible. So we accept more waste
3390 * of space in favor of a small page order.
81819f0f 3391 *
672bba3a
CL
3392 * Higher order allocations also allow the placement of more objects in a
3393 * slab and thereby reduce object handling overhead. If the user has
3394 * requested a higher mininum order then we start with that one instead of
3395 * the smallest order which will fit the object.
81819f0f 3396 */
19af27af
AD
3397static inline unsigned int slab_order(unsigned int size,
3398 unsigned int min_objects, unsigned int max_order,
9736d2a9 3399 unsigned int fract_leftover)
81819f0f 3400{
19af27af
AD
3401 unsigned int min_order = slub_min_order;
3402 unsigned int order;
81819f0f 3403
9736d2a9 3404 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3405 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3406
9736d2a9 3407 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3408 order <= max_order; order++) {
81819f0f 3409
19af27af
AD
3410 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3411 unsigned int rem;
81819f0f 3412
9736d2a9 3413 rem = slab_size % size;
81819f0f 3414
5e6d444e 3415 if (rem <= slab_size / fract_leftover)
81819f0f 3416 break;
81819f0f 3417 }
672bba3a 3418
81819f0f
CL
3419 return order;
3420}
3421
9736d2a9 3422static inline int calculate_order(unsigned int size)
5e6d444e 3423{
19af27af
AD
3424 unsigned int order;
3425 unsigned int min_objects;
3426 unsigned int max_objects;
5e6d444e
CL
3427
3428 /*
3429 * Attempt to find best configuration for a slab. This
3430 * works by first attempting to generate a layout with
3431 * the best configuration and backing off gradually.
3432 *
422ff4d7 3433 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3434 * we reduce the minimum objects required in a slab.
3435 */
3436 min_objects = slub_min_objects;
9b2cd506
CL
3437 if (!min_objects)
3438 min_objects = 4 * (fls(nr_cpu_ids) + 1);
9736d2a9 3439 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3440 min_objects = min(min_objects, max_objects);
3441
5e6d444e 3442 while (min_objects > 1) {
19af27af
AD
3443 unsigned int fraction;
3444
c124f5b5 3445 fraction = 16;
5e6d444e
CL
3446 while (fraction >= 4) {
3447 order = slab_order(size, min_objects,
9736d2a9 3448 slub_max_order, fraction);
5e6d444e
CL
3449 if (order <= slub_max_order)
3450 return order;
3451 fraction /= 2;
3452 }
5086c389 3453 min_objects--;
5e6d444e
CL
3454 }
3455
3456 /*
3457 * We were unable to place multiple objects in a slab. Now
3458 * lets see if we can place a single object there.
3459 */
9736d2a9 3460 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3461 if (order <= slub_max_order)
3462 return order;
3463
3464 /*
3465 * Doh this slab cannot be placed using slub_max_order.
3466 */
9736d2a9 3467 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3468 if (order < MAX_ORDER)
5e6d444e
CL
3469 return order;
3470 return -ENOSYS;
3471}
3472
5595cffc 3473static void
4053497d 3474init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3475{
3476 n->nr_partial = 0;
81819f0f
CL
3477 spin_lock_init(&n->list_lock);
3478 INIT_LIST_HEAD(&n->partial);
8ab1372f 3479#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3480 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3481 atomic_long_set(&n->total_objects, 0);
643b1138 3482 INIT_LIST_HEAD(&n->full);
8ab1372f 3483#endif
81819f0f
CL
3484}
3485
55136592 3486static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3487{
6c182dc0 3488 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3489 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3490
8a5ec0ba 3491 /*
d4d84fef
CM
3492 * Must align to double word boundary for the double cmpxchg
3493 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3494 */
d4d84fef
CM
3495 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3496 2 * sizeof(void *));
8a5ec0ba
CL
3497
3498 if (!s->cpu_slab)
3499 return 0;
3500
3501 init_kmem_cache_cpus(s);
4c93c355 3502
8a5ec0ba 3503 return 1;
4c93c355 3504}
4c93c355 3505
51df1142
CL
3506static struct kmem_cache *kmem_cache_node;
3507
81819f0f
CL
3508/*
3509 * No kmalloc_node yet so do it by hand. We know that this is the first
3510 * slab on the node for this slabcache. There are no concurrent accesses
3511 * possible.
3512 *
721ae22a
ZYW
3513 * Note that this function only works on the kmem_cache_node
3514 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3515 * memory on a fresh node that has no slab structures yet.
81819f0f 3516 */
55136592 3517static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3518{
3519 struct page *page;
3520 struct kmem_cache_node *n;
3521
51df1142 3522 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3523
51df1142 3524 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3525
3526 BUG_ON(!page);
a2f92ee7 3527 if (page_to_nid(page) != node) {
f9f58285
FF
3528 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3529 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3530 }
3531
81819f0f
CL
3532 n = page->freelist;
3533 BUG_ON(!n);
8ab1372f 3534#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3535 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3536 init_tracking(kmem_cache_node, n);
8ab1372f 3537#endif
12b22386 3538 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
505f5dcb 3539 GFP_KERNEL);
12b22386
AK
3540 page->freelist = get_freepointer(kmem_cache_node, n);
3541 page->inuse = 1;
3542 page->frozen = 0;
3543 kmem_cache_node->node[node] = n;
4053497d 3544 init_kmem_cache_node(n);
51df1142 3545 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3546
67b6c900 3547 /*
1e4dd946
SR
3548 * No locks need to be taken here as it has just been
3549 * initialized and there is no concurrent access.
67b6c900 3550 */
1e4dd946 3551 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3552}
3553
3554static void free_kmem_cache_nodes(struct kmem_cache *s)
3555{
3556 int node;
fa45dc25 3557 struct kmem_cache_node *n;
81819f0f 3558
fa45dc25 3559 for_each_kmem_cache_node(s, node, n) {
81819f0f 3560 s->node[node] = NULL;
ea37df54 3561 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3562 }
3563}
3564
52b4b950
DS
3565void __kmem_cache_release(struct kmem_cache *s)
3566{
210e7a43 3567 cache_random_seq_destroy(s);
52b4b950
DS
3568 free_percpu(s->cpu_slab);
3569 free_kmem_cache_nodes(s);
3570}
3571
55136592 3572static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3573{
3574 int node;
81819f0f 3575
f64dc58c 3576 for_each_node_state(node, N_NORMAL_MEMORY) {
81819f0f
CL
3577 struct kmem_cache_node *n;
3578
73367bd8 3579 if (slab_state == DOWN) {
55136592 3580 early_kmem_cache_node_alloc(node);
73367bd8
AD
3581 continue;
3582 }
51df1142 3583 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3584 GFP_KERNEL, node);
81819f0f 3585
73367bd8
AD
3586 if (!n) {
3587 free_kmem_cache_nodes(s);
3588 return 0;
81819f0f 3589 }
73367bd8 3590
4053497d 3591 init_kmem_cache_node(n);
ea37df54 3592 s->node[node] = n;
81819f0f
CL
3593 }
3594 return 1;
3595}
81819f0f 3596
c0bdb232 3597static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3598{
3599 if (min < MIN_PARTIAL)
3600 min = MIN_PARTIAL;
3601 else if (min > MAX_PARTIAL)
3602 min = MAX_PARTIAL;
3603 s->min_partial = min;
3604}
3605
e6d0e1dc
WY
3606static void set_cpu_partial(struct kmem_cache *s)
3607{
3608#ifdef CONFIG_SLUB_CPU_PARTIAL
3609 /*
3610 * cpu_partial determined the maximum number of objects kept in the
3611 * per cpu partial lists of a processor.
3612 *
3613 * Per cpu partial lists mainly contain slabs that just have one
3614 * object freed. If they are used for allocation then they can be
3615 * filled up again with minimal effort. The slab will never hit the
3616 * per node partial lists and therefore no locking will be required.
3617 *
3618 * This setting also determines
3619 *
3620 * A) The number of objects from per cpu partial slabs dumped to the
3621 * per node list when we reach the limit.
3622 * B) The number of objects in cpu partial slabs to extract from the
3623 * per node list when we run out of per cpu objects. We only fetch
3624 * 50% to keep some capacity around for frees.
3625 */
3626 if (!kmem_cache_has_cpu_partial(s))
bbd4e305 3627 slub_set_cpu_partial(s, 0);
e6d0e1dc 3628 else if (s->size >= PAGE_SIZE)
bbd4e305 3629 slub_set_cpu_partial(s, 2);
e6d0e1dc 3630 else if (s->size >= 1024)
bbd4e305 3631 slub_set_cpu_partial(s, 6);
e6d0e1dc 3632 else if (s->size >= 256)
bbd4e305 3633 slub_set_cpu_partial(s, 13);
e6d0e1dc 3634 else
bbd4e305 3635 slub_set_cpu_partial(s, 30);
e6d0e1dc
WY
3636#endif
3637}
3638
81819f0f
CL
3639/*
3640 * calculate_sizes() determines the order and the distribution of data within
3641 * a slab object.
3642 */
06b285dc 3643static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3644{
d50112ed 3645 slab_flags_t flags = s->flags;
be4a7988 3646 unsigned int size = s->object_size;
89b83f28 3647 unsigned int freepointer_area;
19af27af 3648 unsigned int order;
81819f0f 3649
d8b42bf5
CL
3650 /*
3651 * Round up object size to the next word boundary. We can only
3652 * place the free pointer at word boundaries and this determines
3653 * the possible location of the free pointer.
3654 */
3655 size = ALIGN(size, sizeof(void *));
89b83f28
KC
3656 /*
3657 * This is the area of the object where a freepointer can be
3658 * safely written. If redzoning adds more to the inuse size, we
3659 * can't use that portion for writing the freepointer, so
3660 * s->offset must be limited within this for the general case.
3661 */
3662 freepointer_area = size;
d8b42bf5
CL
3663
3664#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3665 /*
3666 * Determine if we can poison the object itself. If the user of
3667 * the slab may touch the object after free or before allocation
3668 * then we should never poison the object itself.
3669 */
5f0d5a3a 3670 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3671 !s->ctor)
81819f0f
CL
3672 s->flags |= __OBJECT_POISON;
3673 else
3674 s->flags &= ~__OBJECT_POISON;
3675
81819f0f
CL
3676
3677 /*
672bba3a 3678 * If we are Redzoning then check if there is some space between the
81819f0f 3679 * end of the object and the free pointer. If not then add an
672bba3a 3680 * additional word to have some bytes to store Redzone information.
81819f0f 3681 */
3b0efdfa 3682 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3683 size += sizeof(void *);
41ecc55b 3684#endif
81819f0f
CL
3685
3686 /*
672bba3a
CL
3687 * With that we have determined the number of bytes in actual use
3688 * by the object. This is the potential offset to the free pointer.
81819f0f
CL
3689 */
3690 s->inuse = size;
3691
5f0d5a3a 3692 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
c59def9f 3693 s->ctor)) {
81819f0f
CL
3694 /*
3695 * Relocate free pointer after the object if it is not
3696 * permitted to overwrite the first word of the object on
3697 * kmem_cache_free.
3698 *
3699 * This is the case if we do RCU, have a constructor or
3700 * destructor or are poisoning the objects.
cbfc35a4
WL
3701 *
3702 * The assumption that s->offset >= s->inuse means free
3703 * pointer is outside of the object is used in the
3704 * freeptr_outside_object() function. If that is no
3705 * longer true, the function needs to be modified.
81819f0f
CL
3706 */
3707 s->offset = size;
3708 size += sizeof(void *);
89b83f28 3709 } else if (freepointer_area > sizeof(void *)) {
3202fa62
KC
3710 /*
3711 * Store freelist pointer near middle of object to keep
3712 * it away from the edges of the object to avoid small
3713 * sized over/underflows from neighboring allocations.
3714 */
89b83f28 3715 s->offset = ALIGN(freepointer_area / 2, sizeof(void *));
81819f0f
CL
3716 }
3717
c12b3c62 3718#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3719 if (flags & SLAB_STORE_USER)
3720 /*
3721 * Need to store information about allocs and frees after
3722 * the object.
3723 */
3724 size += 2 * sizeof(struct track);
80a9201a 3725#endif
81819f0f 3726
80a9201a
AP
3727 kasan_cache_create(s, &size, &s->flags);
3728#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3729 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3730 /*
3731 * Add some empty padding so that we can catch
3732 * overwrites from earlier objects rather than let
3733 * tracking information or the free pointer be
0211a9c8 3734 * corrupted if a user writes before the start
81819f0f
CL
3735 * of the object.
3736 */
3737 size += sizeof(void *);
d86bd1be
JK
3738
3739 s->red_left_pad = sizeof(void *);
3740 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3741 size += s->red_left_pad;
3742 }
41ecc55b 3743#endif
672bba3a 3744
81819f0f
CL
3745 /*
3746 * SLUB stores one object immediately after another beginning from
3747 * offset 0. In order to align the objects we have to simply size
3748 * each object to conform to the alignment.
3749 */
45906855 3750 size = ALIGN(size, s->align);
81819f0f 3751 s->size = size;
06b285dc
CL
3752 if (forced_order >= 0)
3753 order = forced_order;
3754 else
9736d2a9 3755 order = calculate_order(size);
81819f0f 3756
19af27af 3757 if ((int)order < 0)
81819f0f
CL
3758 return 0;
3759
b7a49f0d 3760 s->allocflags = 0;
834f3d11 3761 if (order)
b7a49f0d
CL
3762 s->allocflags |= __GFP_COMP;
3763
3764 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3765 s->allocflags |= GFP_DMA;
b7a49f0d 3766
6d6ea1e9
NB
3767 if (s->flags & SLAB_CACHE_DMA32)
3768 s->allocflags |= GFP_DMA32;
3769
b7a49f0d
CL
3770 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3771 s->allocflags |= __GFP_RECLAIMABLE;
3772
81819f0f
CL
3773 /*
3774 * Determine the number of objects per slab
3775 */
9736d2a9
MW
3776 s->oo = oo_make(order, size);
3777 s->min = oo_make(get_order(size), size);
205ab99d
CL
3778 if (oo_objects(s->oo) > oo_objects(s->max))
3779 s->max = s->oo;
81819f0f 3780
834f3d11 3781 return !!oo_objects(s->oo);
81819f0f
CL
3782}
3783
d50112ed 3784static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3785{
8a13a4cc 3786 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
2482ddec
KC
3787#ifdef CONFIG_SLAB_FREELIST_HARDENED
3788 s->random = get_random_long();
3789#endif
81819f0f 3790
06b285dc 3791 if (!calculate_sizes(s, -1))
81819f0f 3792 goto error;
3de47213
DR
3793 if (disable_higher_order_debug) {
3794 /*
3795 * Disable debugging flags that store metadata if the min slab
3796 * order increased.
3797 */
3b0efdfa 3798 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3799 s->flags &= ~DEBUG_METADATA_FLAGS;
3800 s->offset = 0;
3801 if (!calculate_sizes(s, -1))
3802 goto error;
3803 }
3804 }
81819f0f 3805
2565409f
HC
3806#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3807 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3808 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3809 /* Enable fast mode */
3810 s->flags |= __CMPXCHG_DOUBLE;
3811#endif
3812
3b89d7d8
DR
3813 /*
3814 * The larger the object size is, the more pages we want on the partial
3815 * list to avoid pounding the page allocator excessively.
3816 */
49e22585
CL
3817 set_min_partial(s, ilog2(s->size) / 2);
3818
e6d0e1dc 3819 set_cpu_partial(s);
49e22585 3820
81819f0f 3821#ifdef CONFIG_NUMA
e2cb96b7 3822 s->remote_node_defrag_ratio = 1000;
81819f0f 3823#endif
210e7a43
TG
3824
3825 /* Initialize the pre-computed randomized freelist if slab is up */
3826 if (slab_state >= UP) {
3827 if (init_cache_random_seq(s))
3828 goto error;
3829 }
3830
55136592 3831 if (!init_kmem_cache_nodes(s))
dfb4f096 3832 goto error;
81819f0f 3833
55136592 3834 if (alloc_kmem_cache_cpus(s))
278b1bb1 3835 return 0;
ff12059e 3836
4c93c355 3837 free_kmem_cache_nodes(s);
81819f0f 3838error:
278b1bb1 3839 return -EINVAL;
81819f0f 3840}
81819f0f 3841
33b12c38 3842static void list_slab_objects(struct kmem_cache *s, struct page *page,
55860d96 3843 const char *text)
33b12c38
CL
3844{
3845#ifdef CONFIG_SLUB_DEBUG
3846 void *addr = page_address(page);
55860d96 3847 unsigned long *map;
33b12c38 3848 void *p;
aa456c7a 3849
945cf2b6 3850 slab_err(s, page, text, s->name);
33b12c38 3851 slab_lock(page);
33b12c38 3852
90e9f6a6 3853 map = get_map(s, page);
33b12c38
CL
3854 for_each_object(p, s, addr, page->objects) {
3855
3856 if (!test_bit(slab_index(p, s, addr), map)) {
f9f58285 3857 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3858 print_tracking(s, p);
3859 }
3860 }
55860d96 3861 put_map(map);
33b12c38
CL
3862 slab_unlock(page);
3863#endif
3864}
3865
81819f0f 3866/*
599870b1 3867 * Attempt to free all partial slabs on a node.
52b4b950
DS
3868 * This is called from __kmem_cache_shutdown(). We must take list_lock
3869 * because sysfs file might still access partial list after the shutdowning.
81819f0f 3870 */
599870b1 3871static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 3872{
60398923 3873 LIST_HEAD(discard);
81819f0f
CL
3874 struct page *page, *h;
3875
52b4b950
DS
3876 BUG_ON(irqs_disabled());
3877 spin_lock_irq(&n->list_lock);
916ac052 3878 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
81819f0f 3879 if (!page->inuse) {
52b4b950 3880 remove_partial(n, page);
916ac052 3881 list_add(&page->slab_list, &discard);
33b12c38
CL
3882 } else {
3883 list_slab_objects(s, page,
55860d96 3884 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 3885 }
33b12c38 3886 }
52b4b950 3887 spin_unlock_irq(&n->list_lock);
60398923 3888
916ac052 3889 list_for_each_entry_safe(page, h, &discard, slab_list)
60398923 3890 discard_slab(s, page);
81819f0f
CL
3891}
3892
f9e13c0a
SB
3893bool __kmem_cache_empty(struct kmem_cache *s)
3894{
3895 int node;
3896 struct kmem_cache_node *n;
3897
3898 for_each_kmem_cache_node(s, node, n)
3899 if (n->nr_partial || slabs_node(s, node))
3900 return false;
3901 return true;
3902}
3903
81819f0f 3904/*
672bba3a 3905 * Release all resources used by a slab cache.
81819f0f 3906 */
52b4b950 3907int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
3908{
3909 int node;
fa45dc25 3910 struct kmem_cache_node *n;
81819f0f
CL
3911
3912 flush_all(s);
81819f0f 3913 /* Attempt to free all objects */
fa45dc25 3914 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
3915 free_partial(s, n);
3916 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
3917 return 1;
3918 }
bf5eb3de 3919 sysfs_slab_remove(s);
81819f0f
CL
3920 return 0;
3921}
3922
81819f0f
CL
3923/********************************************************************
3924 * Kmalloc subsystem
3925 *******************************************************************/
3926
81819f0f
CL
3927static int __init setup_slub_min_order(char *str)
3928{
19af27af 3929 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
3930
3931 return 1;
3932}
3933
3934__setup("slub_min_order=", setup_slub_min_order);
3935
3936static int __init setup_slub_max_order(char *str)
3937{
19af27af
AD
3938 get_option(&str, (int *)&slub_max_order);
3939 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
3940
3941 return 1;
3942}
3943
3944__setup("slub_max_order=", setup_slub_max_order);
3945
3946static int __init setup_slub_min_objects(char *str)
3947{
19af27af 3948 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
3949
3950 return 1;
3951}
3952
3953__setup("slub_min_objects=", setup_slub_min_objects);
3954
81819f0f
CL
3955void *__kmalloc(size_t size, gfp_t flags)
3956{
aadb4bc4 3957 struct kmem_cache *s;
5b882be4 3958 void *ret;
81819f0f 3959
95a05b42 3960 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 3961 return kmalloc_large(size, flags);
aadb4bc4 3962
2c59dd65 3963 s = kmalloc_slab(size, flags);
aadb4bc4
CL
3964
3965 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
3966 return s;
3967
2b847c3c 3968 ret = slab_alloc(s, flags, _RET_IP_);
5b882be4 3969
ca2b84cb 3970 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 3971
0116523c 3972 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 3973
5b882be4 3974 return ret;
81819f0f
CL
3975}
3976EXPORT_SYMBOL(__kmalloc);
3977
5d1f57e4 3978#ifdef CONFIG_NUMA
f619cfe1
CL
3979static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3980{
b1eeab67 3981 struct page *page;
e4f7c0b4 3982 void *ptr = NULL;
6a486c0a 3983 unsigned int order = get_order(size);
f619cfe1 3984
75f296d9 3985 flags |= __GFP_COMP;
6a486c0a
VB
3986 page = alloc_pages_node(node, flags, order);
3987 if (page) {
e4f7c0b4 3988 ptr = page_address(page);
6a486c0a
VB
3989 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
3990 1 << order);
3991 }
e4f7c0b4 3992
0116523c 3993 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
3994}
3995
81819f0f
CL
3996void *__kmalloc_node(size_t size, gfp_t flags, int node)
3997{
aadb4bc4 3998 struct kmem_cache *s;
5b882be4 3999 void *ret;
81819f0f 4000
95a05b42 4001 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4002 ret = kmalloc_large_node(size, flags, node);
4003
ca2b84cb
EGM
4004 trace_kmalloc_node(_RET_IP_, ret,
4005 size, PAGE_SIZE << get_order(size),
4006 flags, node);
5b882be4
EGM
4007
4008 return ret;
4009 }
aadb4bc4 4010
2c59dd65 4011 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4012
4013 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4014 return s;
4015
2b847c3c 4016 ret = slab_alloc_node(s, flags, node, _RET_IP_);
5b882be4 4017
ca2b84cb 4018 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4019
0116523c 4020 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4021
5b882be4 4022 return ret;
81819f0f
CL
4023}
4024EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4025#endif /* CONFIG_NUMA */
81819f0f 4026
ed18adc1
KC
4027#ifdef CONFIG_HARDENED_USERCOPY
4028/*
afcc90f8
KC
4029 * Rejects incorrectly sized objects and objects that are to be copied
4030 * to/from userspace but do not fall entirely within the containing slab
4031 * cache's usercopy region.
ed18adc1
KC
4032 *
4033 * Returns NULL if check passes, otherwise const char * to name of cache
4034 * to indicate an error.
4035 */
f4e6e289
KC
4036void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4037 bool to_user)
ed18adc1
KC
4038{
4039 struct kmem_cache *s;
44065b2e 4040 unsigned int offset;
ed18adc1
KC
4041 size_t object_size;
4042
96fedce2
AK
4043 ptr = kasan_reset_tag(ptr);
4044
ed18adc1
KC
4045 /* Find object and usable object size. */
4046 s = page->slab_cache;
ed18adc1
KC
4047
4048 /* Reject impossible pointers. */
4049 if (ptr < page_address(page))
f4e6e289
KC
4050 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4051 to_user, 0, n);
ed18adc1
KC
4052
4053 /* Find offset within object. */
4054 offset = (ptr - page_address(page)) % s->size;
4055
4056 /* Adjust for redzone and reject if within the redzone. */
59052e89 4057 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4058 if (offset < s->red_left_pad)
f4e6e289
KC
4059 usercopy_abort("SLUB object in left red zone",
4060 s->name, to_user, offset, n);
ed18adc1
KC
4061 offset -= s->red_left_pad;
4062 }
4063
afcc90f8
KC
4064 /* Allow address range falling entirely within usercopy region. */
4065 if (offset >= s->useroffset &&
4066 offset - s->useroffset <= s->usersize &&
4067 n <= s->useroffset - offset + s->usersize)
f4e6e289 4068 return;
ed18adc1 4069
afcc90f8
KC
4070 /*
4071 * If the copy is still within the allocated object, produce
4072 * a warning instead of rejecting the copy. This is intended
4073 * to be a temporary method to find any missing usercopy
4074 * whitelists.
4075 */
4076 object_size = slab_ksize(s);
2d891fbc
KC
4077 if (usercopy_fallback &&
4078 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
4079 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4080 return;
4081 }
ed18adc1 4082
f4e6e289 4083 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4084}
4085#endif /* CONFIG_HARDENED_USERCOPY */
4086
10d1f8cb 4087size_t __ksize(const void *object)
81819f0f 4088{
272c1d21 4089 struct page *page;
81819f0f 4090
ef8b4520 4091 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4092 return 0;
4093
294a80a8 4094 page = virt_to_head_page(object);
294a80a8 4095
76994412
PE
4096 if (unlikely(!PageSlab(page))) {
4097 WARN_ON(!PageCompound(page));
a50b854e 4098 return page_size(page);
76994412 4099 }
81819f0f 4100
1b4f59e3 4101 return slab_ksize(page->slab_cache);
81819f0f 4102}
10d1f8cb 4103EXPORT_SYMBOL(__ksize);
81819f0f
CL
4104
4105void kfree(const void *x)
4106{
81819f0f 4107 struct page *page;
5bb983b0 4108 void *object = (void *)x;
81819f0f 4109
2121db74
PE
4110 trace_kfree(_RET_IP_, x);
4111
2408c550 4112 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4113 return;
4114
b49af68f 4115 page = virt_to_head_page(x);
aadb4bc4 4116 if (unlikely(!PageSlab(page))) {
6a486c0a
VB
4117 unsigned int order = compound_order(page);
4118
0937502a 4119 BUG_ON(!PageCompound(page));
47adccce 4120 kfree_hook(object);
6a486c0a
VB
4121 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
4122 -(1 << order));
4123 __free_pages(page, order);
aadb4bc4
CL
4124 return;
4125 }
81084651 4126 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
4127}
4128EXPORT_SYMBOL(kfree);
4129
832f37f5
VD
4130#define SHRINK_PROMOTE_MAX 32
4131
2086d26a 4132/*
832f37f5
VD
4133 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4134 * up most to the head of the partial lists. New allocations will then
4135 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4136 *
4137 * The slabs with the least items are placed last. This results in them
4138 * being allocated from last increasing the chance that the last objects
4139 * are freed in them.
2086d26a 4140 */
c9fc5864 4141int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
4142{
4143 int node;
4144 int i;
4145 struct kmem_cache_node *n;
4146 struct page *page;
4147 struct page *t;
832f37f5
VD
4148 struct list_head discard;
4149 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4150 unsigned long flags;
ce3712d7 4151 int ret = 0;
2086d26a 4152
2086d26a 4153 flush_all(s);
fa45dc25 4154 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4155 INIT_LIST_HEAD(&discard);
4156 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4157 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4158
4159 spin_lock_irqsave(&n->list_lock, flags);
4160
4161 /*
832f37f5 4162 * Build lists of slabs to discard or promote.
2086d26a 4163 *
672bba3a
CL
4164 * Note that concurrent frees may occur while we hold the
4165 * list_lock. page->inuse here is the upper limit.
2086d26a 4166 */
916ac052 4167 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
832f37f5
VD
4168 int free = page->objects - page->inuse;
4169
4170 /* Do not reread page->inuse */
4171 barrier();
4172
4173 /* We do not keep full slabs on the list */
4174 BUG_ON(free <= 0);
4175
4176 if (free == page->objects) {
916ac052 4177 list_move(&page->slab_list, &discard);
69cb8e6b 4178 n->nr_partial--;
832f37f5 4179 } else if (free <= SHRINK_PROMOTE_MAX)
916ac052 4180 list_move(&page->slab_list, promote + free - 1);
2086d26a
CL
4181 }
4182
2086d26a 4183 /*
832f37f5
VD
4184 * Promote the slabs filled up most to the head of the
4185 * partial list.
2086d26a 4186 */
832f37f5
VD
4187 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4188 list_splice(promote + i, &n->partial);
2086d26a 4189
2086d26a 4190 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4191
4192 /* Release empty slabs */
916ac052 4193 list_for_each_entry_safe(page, t, &discard, slab_list)
69cb8e6b 4194 discard_slab(s, page);
ce3712d7
VD
4195
4196 if (slabs_node(s, node))
4197 ret = 1;
2086d26a
CL
4198 }
4199
ce3712d7 4200 return ret;
2086d26a 4201}
2086d26a 4202
c9fc5864 4203#ifdef CONFIG_MEMCG
43486694 4204void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
01fb58bc 4205{
50862ce7
TH
4206 /*
4207 * Called with all the locks held after a sched RCU grace period.
4208 * Even if @s becomes empty after shrinking, we can't know that @s
4209 * doesn't have allocations already in-flight and thus can't
4210 * destroy @s until the associated memcg is released.
4211 *
4212 * However, let's remove the sysfs files for empty caches here.
4213 * Each cache has a lot of interface files which aren't
4214 * particularly useful for empty draining caches; otherwise, we can
4215 * easily end up with millions of unnecessary sysfs files on
4216 * systems which have a lot of memory and transient cgroups.
4217 */
4218 if (!__kmem_cache_shrink(s))
4219 sysfs_slab_remove(s);
01fb58bc
TH
4220}
4221
c9fc5864
TH
4222void __kmemcg_cache_deactivate(struct kmem_cache *s)
4223{
4224 /*
4225 * Disable empty slabs caching. Used to avoid pinning offline
4226 * memory cgroups by kmem pages that can be freed.
4227 */
e6d0e1dc 4228 slub_set_cpu_partial(s, 0);
c9fc5864 4229 s->min_partial = 0;
c9fc5864 4230}
6dfd1b65 4231#endif /* CONFIG_MEMCG */
c9fc5864 4232
b9049e23
YG
4233static int slab_mem_going_offline_callback(void *arg)
4234{
4235 struct kmem_cache *s;
4236
18004c5d 4237 mutex_lock(&slab_mutex);
b9049e23 4238 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4239 __kmem_cache_shrink(s);
18004c5d 4240 mutex_unlock(&slab_mutex);
b9049e23
YG
4241
4242 return 0;
4243}
4244
4245static void slab_mem_offline_callback(void *arg)
4246{
4247 struct kmem_cache_node *n;
4248 struct kmem_cache *s;
4249 struct memory_notify *marg = arg;
4250 int offline_node;
4251
b9d5ab25 4252 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4253
4254 /*
4255 * If the node still has available memory. we need kmem_cache_node
4256 * for it yet.
4257 */
4258 if (offline_node < 0)
4259 return;
4260
18004c5d 4261 mutex_lock(&slab_mutex);
b9049e23
YG
4262 list_for_each_entry(s, &slab_caches, list) {
4263 n = get_node(s, offline_node);
4264 if (n) {
4265 /*
4266 * if n->nr_slabs > 0, slabs still exist on the node
4267 * that is going down. We were unable to free them,
c9404c9c 4268 * and offline_pages() function shouldn't call this
b9049e23
YG
4269 * callback. So, we must fail.
4270 */
0f389ec6 4271 BUG_ON(slabs_node(s, offline_node));
b9049e23
YG
4272
4273 s->node[offline_node] = NULL;
8de66a0c 4274 kmem_cache_free(kmem_cache_node, n);
b9049e23
YG
4275 }
4276 }
18004c5d 4277 mutex_unlock(&slab_mutex);
b9049e23
YG
4278}
4279
4280static int slab_mem_going_online_callback(void *arg)
4281{
4282 struct kmem_cache_node *n;
4283 struct kmem_cache *s;
4284 struct memory_notify *marg = arg;
b9d5ab25 4285 int nid = marg->status_change_nid_normal;
b9049e23
YG
4286 int ret = 0;
4287
4288 /*
4289 * If the node's memory is already available, then kmem_cache_node is
4290 * already created. Nothing to do.
4291 */
4292 if (nid < 0)
4293 return 0;
4294
4295 /*
0121c619 4296 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4297 * allocate a kmem_cache_node structure in order to bring the node
4298 * online.
4299 */
18004c5d 4300 mutex_lock(&slab_mutex);
b9049e23
YG
4301 list_for_each_entry(s, &slab_caches, list) {
4302 /*
4303 * XXX: kmem_cache_alloc_node will fallback to other nodes
4304 * since memory is not yet available from the node that
4305 * is brought up.
4306 */
8de66a0c 4307 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4308 if (!n) {
4309 ret = -ENOMEM;
4310 goto out;
4311 }
4053497d 4312 init_kmem_cache_node(n);
b9049e23
YG
4313 s->node[nid] = n;
4314 }
4315out:
18004c5d 4316 mutex_unlock(&slab_mutex);
b9049e23
YG
4317 return ret;
4318}
4319
4320static int slab_memory_callback(struct notifier_block *self,
4321 unsigned long action, void *arg)
4322{
4323 int ret = 0;
4324
4325 switch (action) {
4326 case MEM_GOING_ONLINE:
4327 ret = slab_mem_going_online_callback(arg);
4328 break;
4329 case MEM_GOING_OFFLINE:
4330 ret = slab_mem_going_offline_callback(arg);
4331 break;
4332 case MEM_OFFLINE:
4333 case MEM_CANCEL_ONLINE:
4334 slab_mem_offline_callback(arg);
4335 break;
4336 case MEM_ONLINE:
4337 case MEM_CANCEL_OFFLINE:
4338 break;
4339 }
dc19f9db
KH
4340 if (ret)
4341 ret = notifier_from_errno(ret);
4342 else
4343 ret = NOTIFY_OK;
b9049e23
YG
4344 return ret;
4345}
4346
3ac38faa
AM
4347static struct notifier_block slab_memory_callback_nb = {
4348 .notifier_call = slab_memory_callback,
4349 .priority = SLAB_CALLBACK_PRI,
4350};
b9049e23 4351
81819f0f
CL
4352/********************************************************************
4353 * Basic setup of slabs
4354 *******************************************************************/
4355
51df1142
CL
4356/*
4357 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4358 * the page allocator. Allocate them properly then fix up the pointers
4359 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4360 */
4361
dffb4d60 4362static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4363{
4364 int node;
dffb4d60 4365 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4366 struct kmem_cache_node *n;
51df1142 4367
dffb4d60 4368 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4369
7d557b3c
GC
4370 /*
4371 * This runs very early, and only the boot processor is supposed to be
4372 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4373 * IPIs around.
4374 */
4375 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4376 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4377 struct page *p;
4378
916ac052 4379 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4380 p->slab_cache = s;
51df1142 4381
607bf324 4382#ifdef CONFIG_SLUB_DEBUG
916ac052 4383 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4384 p->slab_cache = s;
51df1142 4385#endif
51df1142 4386 }
f7ce3190 4387 slab_init_memcg_params(s);
dffb4d60 4388 list_add(&s->list, &slab_caches);
c03914b7 4389 memcg_link_cache(s, NULL);
dffb4d60 4390 return s;
51df1142
CL
4391}
4392
81819f0f
CL
4393void __init kmem_cache_init(void)
4394{
dffb4d60
CL
4395 static __initdata struct kmem_cache boot_kmem_cache,
4396 boot_kmem_cache_node;
51df1142 4397
fc8d8620
SG
4398 if (debug_guardpage_minorder())
4399 slub_max_order = 0;
4400
dffb4d60
CL
4401 kmem_cache_node = &boot_kmem_cache_node;
4402 kmem_cache = &boot_kmem_cache;
51df1142 4403
dffb4d60 4404 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4405 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4406
3ac38faa 4407 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4408
4409 /* Able to allocate the per node structures */
4410 slab_state = PARTIAL;
4411
dffb4d60
CL
4412 create_boot_cache(kmem_cache, "kmem_cache",
4413 offsetof(struct kmem_cache, node) +
4414 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4415 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4416
dffb4d60 4417 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4418 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4419
4420 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4421 setup_kmalloc_cache_index_table();
f97d5f63 4422 create_kmalloc_caches(0);
81819f0f 4423
210e7a43
TG
4424 /* Setup random freelists for each cache */
4425 init_freelist_randomization();
4426
a96a87bf
SAS
4427 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4428 slub_cpu_dead);
81819f0f 4429
b9726c26 4430 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4431 cache_line_size(),
81819f0f
CL
4432 slub_min_order, slub_max_order, slub_min_objects,
4433 nr_cpu_ids, nr_node_ids);
4434}
4435
7e85ee0c
PE
4436void __init kmem_cache_init_late(void)
4437{
7e85ee0c
PE
4438}
4439
2633d7a0 4440struct kmem_cache *
f4957d5b 4441__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4442 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4443{
426589f5 4444 struct kmem_cache *s, *c;
81819f0f 4445
a44cb944 4446 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4447 if (s) {
4448 s->refcount++;
84d0ddd6 4449
81819f0f
CL
4450 /*
4451 * Adjust the object sizes so that we clear
4452 * the complete object on kzalloc.
4453 */
1b473f29 4454 s->object_size = max(s->object_size, size);
52ee6d74 4455 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4456
426589f5 4457 for_each_memcg_cache(c, s) {
84d0ddd6 4458 c->object_size = s->object_size;
52ee6d74 4459 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
84d0ddd6
VD
4460 }
4461
7b8f3b66 4462 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4463 s->refcount--;
cbb79694 4464 s = NULL;
7b8f3b66 4465 }
a0e1d1be 4466 }
6446faa2 4467
cbb79694
CL
4468 return s;
4469}
84c1cf62 4470
d50112ed 4471int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4472{
aac3a166
PE
4473 int err;
4474
4475 err = kmem_cache_open(s, flags);
4476 if (err)
4477 return err;
20cea968 4478
45530c44
CL
4479 /* Mutex is not taken during early boot */
4480 if (slab_state <= UP)
4481 return 0;
4482
107dab5c 4483 memcg_propagate_slab_attrs(s);
aac3a166 4484 err = sysfs_slab_add(s);
aac3a166 4485 if (err)
52b4b950 4486 __kmem_cache_release(s);
20cea968 4487
aac3a166 4488 return err;
81819f0f 4489}
81819f0f 4490
ce71e27c 4491void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4492{
aadb4bc4 4493 struct kmem_cache *s;
94b528d0 4494 void *ret;
aadb4bc4 4495
95a05b42 4496 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4497 return kmalloc_large(size, gfpflags);
4498
2c59dd65 4499 s = kmalloc_slab(size, gfpflags);
81819f0f 4500
2408c550 4501 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4502 return s;
81819f0f 4503
2b847c3c 4504 ret = slab_alloc(s, gfpflags, caller);
94b528d0 4505
25985edc 4506 /* Honor the call site pointer we received. */
ca2b84cb 4507 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4508
4509 return ret;
81819f0f 4510}
fd7cb575 4511EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4512
5d1f57e4 4513#ifdef CONFIG_NUMA
81819f0f 4514void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4515 int node, unsigned long caller)
81819f0f 4516{
aadb4bc4 4517 struct kmem_cache *s;
94b528d0 4518 void *ret;
aadb4bc4 4519
95a05b42 4520 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4521 ret = kmalloc_large_node(size, gfpflags, node);
4522
4523 trace_kmalloc_node(caller, ret,
4524 size, PAGE_SIZE << get_order(size),
4525 gfpflags, node);
4526
4527 return ret;
4528 }
eada35ef 4529
2c59dd65 4530 s = kmalloc_slab(size, gfpflags);
81819f0f 4531
2408c550 4532 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4533 return s;
81819f0f 4534
2b847c3c 4535 ret = slab_alloc_node(s, gfpflags, node, caller);
94b528d0 4536
25985edc 4537 /* Honor the call site pointer we received. */
ca2b84cb 4538 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4539
4540 return ret;
81819f0f 4541}
fd7cb575 4542EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4543#endif
81819f0f 4544
ab4d5ed5 4545#ifdef CONFIG_SYSFS
205ab99d
CL
4546static int count_inuse(struct page *page)
4547{
4548 return page->inuse;
4549}
4550
4551static int count_total(struct page *page)
4552{
4553 return page->objects;
4554}
ab4d5ed5 4555#endif
205ab99d 4556
ab4d5ed5 4557#ifdef CONFIG_SLUB_DEBUG
90e9f6a6 4558static void validate_slab(struct kmem_cache *s, struct page *page)
53e15af0
CL
4559{
4560 void *p;
a973e9dd 4561 void *addr = page_address(page);
90e9f6a6
YZ
4562 unsigned long *map;
4563
4564 slab_lock(page);
53e15af0 4565
dd98afd4 4566 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
90e9f6a6 4567 goto unlock;
53e15af0
CL
4568
4569 /* Now we know that a valid freelist exists */
90e9f6a6 4570 map = get_map(s, page);
5f80b13a 4571 for_each_object(p, s, addr, page->objects) {
dd98afd4
YZ
4572 u8 val = test_bit(slab_index(p, s, addr), map) ?
4573 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 4574
dd98afd4
YZ
4575 if (!check_object(s, page, p, val))
4576 break;
4577 }
90e9f6a6
YZ
4578 put_map(map);
4579unlock:
881db7fb 4580 slab_unlock(page);
53e15af0
CL
4581}
4582
434e245d 4583static int validate_slab_node(struct kmem_cache *s,
90e9f6a6 4584 struct kmem_cache_node *n)
53e15af0
CL
4585{
4586 unsigned long count = 0;
4587 struct page *page;
4588 unsigned long flags;
4589
4590 spin_lock_irqsave(&n->list_lock, flags);
4591
916ac052 4592 list_for_each_entry(page, &n->partial, slab_list) {
90e9f6a6 4593 validate_slab(s, page);
53e15af0
CL
4594 count++;
4595 }
4596 if (count != n->nr_partial)
f9f58285
FF
4597 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4598 s->name, count, n->nr_partial);
53e15af0
CL
4599
4600 if (!(s->flags & SLAB_STORE_USER))
4601 goto out;
4602
916ac052 4603 list_for_each_entry(page, &n->full, slab_list) {
90e9f6a6 4604 validate_slab(s, page);
53e15af0
CL
4605 count++;
4606 }
4607 if (count != atomic_long_read(&n->nr_slabs))
f9f58285
FF
4608 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4609 s->name, count, atomic_long_read(&n->nr_slabs));
53e15af0
CL
4610
4611out:
4612 spin_unlock_irqrestore(&n->list_lock, flags);
4613 return count;
4614}
4615
434e245d 4616static long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4617{
4618 int node;
4619 unsigned long count = 0;
fa45dc25 4620 struct kmem_cache_node *n;
53e15af0
CL
4621
4622 flush_all(s);
fa45dc25 4623 for_each_kmem_cache_node(s, node, n)
90e9f6a6
YZ
4624 count += validate_slab_node(s, n);
4625
53e15af0
CL
4626 return count;
4627}
88a420e4 4628/*
672bba3a 4629 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4630 * and freed.
4631 */
4632
4633struct location {
4634 unsigned long count;
ce71e27c 4635 unsigned long addr;
45edfa58
CL
4636 long long sum_time;
4637 long min_time;
4638 long max_time;
4639 long min_pid;
4640 long max_pid;
174596a0 4641 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4642 nodemask_t nodes;
88a420e4
CL
4643};
4644
4645struct loc_track {
4646 unsigned long max;
4647 unsigned long count;
4648 struct location *loc;
4649};
4650
4651static void free_loc_track(struct loc_track *t)
4652{
4653 if (t->max)
4654 free_pages((unsigned long)t->loc,
4655 get_order(sizeof(struct location) * t->max));
4656}
4657
68dff6a9 4658static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4659{
4660 struct location *l;
4661 int order;
4662
88a420e4
CL
4663 order = get_order(sizeof(struct location) * max);
4664
68dff6a9 4665 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4666 if (!l)
4667 return 0;
4668
4669 if (t->count) {
4670 memcpy(l, t->loc, sizeof(struct location) * t->count);
4671 free_loc_track(t);
4672 }
4673 t->max = max;
4674 t->loc = l;
4675 return 1;
4676}
4677
4678static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4679 const struct track *track)
88a420e4
CL
4680{
4681 long start, end, pos;
4682 struct location *l;
ce71e27c 4683 unsigned long caddr;
45edfa58 4684 unsigned long age = jiffies - track->when;
88a420e4
CL
4685
4686 start = -1;
4687 end = t->count;
4688
4689 for ( ; ; ) {
4690 pos = start + (end - start + 1) / 2;
4691
4692 /*
4693 * There is nothing at "end". If we end up there
4694 * we need to add something to before end.
4695 */
4696 if (pos == end)
4697 break;
4698
4699 caddr = t->loc[pos].addr;
45edfa58
CL
4700 if (track->addr == caddr) {
4701
4702 l = &t->loc[pos];
4703 l->count++;
4704 if (track->when) {
4705 l->sum_time += age;
4706 if (age < l->min_time)
4707 l->min_time = age;
4708 if (age > l->max_time)
4709 l->max_time = age;
4710
4711 if (track->pid < l->min_pid)
4712 l->min_pid = track->pid;
4713 if (track->pid > l->max_pid)
4714 l->max_pid = track->pid;
4715
174596a0
RR
4716 cpumask_set_cpu(track->cpu,
4717 to_cpumask(l->cpus));
45edfa58
CL
4718 }
4719 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4720 return 1;
4721 }
4722
45edfa58 4723 if (track->addr < caddr)
88a420e4
CL
4724 end = pos;
4725 else
4726 start = pos;
4727 }
4728
4729 /*
672bba3a 4730 * Not found. Insert new tracking element.
88a420e4 4731 */
68dff6a9 4732 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4733 return 0;
4734
4735 l = t->loc + pos;
4736 if (pos < t->count)
4737 memmove(l + 1, l,
4738 (t->count - pos) * sizeof(struct location));
4739 t->count++;
4740 l->count = 1;
45edfa58
CL
4741 l->addr = track->addr;
4742 l->sum_time = age;
4743 l->min_time = age;
4744 l->max_time = age;
4745 l->min_pid = track->pid;
4746 l->max_pid = track->pid;
174596a0
RR
4747 cpumask_clear(to_cpumask(l->cpus));
4748 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4749 nodes_clear(l->nodes);
4750 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4751 return 1;
4752}
4753
4754static void process_slab(struct loc_track *t, struct kmem_cache *s,
90e9f6a6 4755 struct page *page, enum track_item alloc)
88a420e4 4756{
a973e9dd 4757 void *addr = page_address(page);
88a420e4 4758 void *p;
90e9f6a6 4759 unsigned long *map;
88a420e4 4760
90e9f6a6 4761 map = get_map(s, page);
224a88be 4762 for_each_object(p, s, addr, page->objects)
45edfa58
CL
4763 if (!test_bit(slab_index(p, s, addr), map))
4764 add_location(t, s, get_track(s, p, alloc));
90e9f6a6 4765 put_map(map);
88a420e4
CL
4766}
4767
4768static int list_locations(struct kmem_cache *s, char *buf,
4769 enum track_item alloc)
4770{
e374d483 4771 int len = 0;
88a420e4 4772 unsigned long i;
68dff6a9 4773 struct loc_track t = { 0, 0, NULL };
88a420e4 4774 int node;
fa45dc25 4775 struct kmem_cache_node *n;
88a420e4 4776
90e9f6a6
YZ
4777 if (!alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4778 GFP_KERNEL)) {
68dff6a9 4779 return sprintf(buf, "Out of memory\n");
bbd7d57b 4780 }
88a420e4
CL
4781 /* Push back cpu slabs */
4782 flush_all(s);
4783
fa45dc25 4784 for_each_kmem_cache_node(s, node, n) {
88a420e4
CL
4785 unsigned long flags;
4786 struct page *page;
4787
9e86943b 4788 if (!atomic_long_read(&n->nr_slabs))
88a420e4
CL
4789 continue;
4790
4791 spin_lock_irqsave(&n->list_lock, flags);
916ac052 4792 list_for_each_entry(page, &n->partial, slab_list)
90e9f6a6 4793 process_slab(&t, s, page, alloc);
916ac052 4794 list_for_each_entry(page, &n->full, slab_list)
90e9f6a6 4795 process_slab(&t, s, page, alloc);
88a420e4
CL
4796 spin_unlock_irqrestore(&n->list_lock, flags);
4797 }
4798
4799 for (i = 0; i < t.count; i++) {
45edfa58 4800 struct location *l = &t.loc[i];
88a420e4 4801
9c246247 4802 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
88a420e4 4803 break;
e374d483 4804 len += sprintf(buf + len, "%7ld ", l->count);
45edfa58
CL
4805
4806 if (l->addr)
62c70bce 4807 len += sprintf(buf + len, "%pS", (void *)l->addr);
88a420e4 4808 else
e374d483 4809 len += sprintf(buf + len, "<not-available>");
45edfa58
CL
4810
4811 if (l->sum_time != l->min_time) {
e374d483 4812 len += sprintf(buf + len, " age=%ld/%ld/%ld",
f8bd2258
RZ
4813 l->min_time,
4814 (long)div_u64(l->sum_time, l->count),
4815 l->max_time);
45edfa58 4816 } else
e374d483 4817 len += sprintf(buf + len, " age=%ld",
45edfa58
CL
4818 l->min_time);
4819
4820 if (l->min_pid != l->max_pid)
e374d483 4821 len += sprintf(buf + len, " pid=%ld-%ld",
45edfa58
CL
4822 l->min_pid, l->max_pid);
4823 else
e374d483 4824 len += sprintf(buf + len, " pid=%ld",
45edfa58
CL
4825 l->min_pid);
4826
174596a0
RR
4827 if (num_online_cpus() > 1 &&
4828 !cpumask_empty(to_cpumask(l->cpus)) &&
5024c1d7
TH
4829 len < PAGE_SIZE - 60)
4830 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4831 " cpus=%*pbl",
4832 cpumask_pr_args(to_cpumask(l->cpus)));
45edfa58 4833
62bc62a8 4834 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
5024c1d7
TH
4835 len < PAGE_SIZE - 60)
4836 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4837 " nodes=%*pbl",
4838 nodemask_pr_args(&l->nodes));
45edfa58 4839
e374d483 4840 len += sprintf(buf + len, "\n");
88a420e4
CL
4841 }
4842
4843 free_loc_track(&t);
4844 if (!t.count)
e374d483
HH
4845 len += sprintf(buf, "No data\n");
4846 return len;
88a420e4 4847}
6dfd1b65 4848#endif /* CONFIG_SLUB_DEBUG */
88a420e4 4849
a5a84755 4850#ifdef SLUB_RESILIENCY_TEST
c07b8183 4851static void __init resiliency_test(void)
a5a84755
CL
4852{
4853 u8 *p;
cc252eae 4854 int type = KMALLOC_NORMAL;
a5a84755 4855
95a05b42 4856 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
a5a84755 4857
f9f58285
FF
4858 pr_err("SLUB resiliency testing\n");
4859 pr_err("-----------------------\n");
4860 pr_err("A. Corruption after allocation\n");
a5a84755
CL
4861
4862 p = kzalloc(16, GFP_KERNEL);
4863 p[16] = 0x12;
f9f58285
FF
4864 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4865 p + 16);
a5a84755 4866
cc252eae 4867 validate_slab_cache(kmalloc_caches[type][4]);
a5a84755
CL
4868
4869 /* Hmmm... The next two are dangerous */
4870 p = kzalloc(32, GFP_KERNEL);
4871 p[32 + sizeof(void *)] = 0x34;
f9f58285
FF
4872 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4873 p);
4874 pr_err("If allocated object is overwritten then not detectable\n\n");
a5a84755 4875
cc252eae 4876 validate_slab_cache(kmalloc_caches[type][5]);
a5a84755
CL
4877 p = kzalloc(64, GFP_KERNEL);
4878 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4879 *p = 0x56;
f9f58285
FF
4880 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4881 p);
4882 pr_err("If allocated object is overwritten then not detectable\n\n");
cc252eae 4883 validate_slab_cache(kmalloc_caches[type][6]);
a5a84755 4884
f9f58285 4885 pr_err("\nB. Corruption after free\n");
a5a84755
CL
4886 p = kzalloc(128, GFP_KERNEL);
4887 kfree(p);
4888 *p = 0x78;
f9f58285 4889 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
cc252eae 4890 validate_slab_cache(kmalloc_caches[type][7]);
a5a84755
CL
4891
4892 p = kzalloc(256, GFP_KERNEL);
4893 kfree(p);
4894 p[50] = 0x9a;
f9f58285 4895 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
cc252eae 4896 validate_slab_cache(kmalloc_caches[type][8]);
a5a84755
CL
4897
4898 p = kzalloc(512, GFP_KERNEL);
4899 kfree(p);
4900 p[512] = 0xab;
f9f58285 4901 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
cc252eae 4902 validate_slab_cache(kmalloc_caches[type][9]);
a5a84755
CL
4903}
4904#else
4905#ifdef CONFIG_SYSFS
4906static void resiliency_test(void) {};
4907#endif
6dfd1b65 4908#endif /* SLUB_RESILIENCY_TEST */
a5a84755 4909
ab4d5ed5 4910#ifdef CONFIG_SYSFS
81819f0f 4911enum slab_stat_type {
205ab99d
CL
4912 SL_ALL, /* All slabs */
4913 SL_PARTIAL, /* Only partially allocated slabs */
4914 SL_CPU, /* Only slabs used for cpu caches */
4915 SL_OBJECTS, /* Determine allocated objects not slabs */
4916 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4917};
4918
205ab99d 4919#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4920#define SO_PARTIAL (1 << SL_PARTIAL)
4921#define SO_CPU (1 << SL_CPU)
4922#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4923#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4924
1663f26d
TH
4925#ifdef CONFIG_MEMCG
4926static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4927
4928static int __init setup_slub_memcg_sysfs(char *str)
4929{
4930 int v;
4931
4932 if (get_option(&str, &v) > 0)
4933 memcg_sysfs_enabled = v;
4934
4935 return 1;
4936}
4937
4938__setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4939#endif
4940
62e5c4b4
CG
4941static ssize_t show_slab_objects(struct kmem_cache *s,
4942 char *buf, unsigned long flags)
81819f0f
CL
4943{
4944 unsigned long total = 0;
81819f0f
CL
4945 int node;
4946 int x;
4947 unsigned long *nodes;
81819f0f 4948
6396bb22 4949 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
4950 if (!nodes)
4951 return -ENOMEM;
81819f0f 4952
205ab99d
CL
4953 if (flags & SO_CPU) {
4954 int cpu;
81819f0f 4955
205ab99d 4956 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4957 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4958 cpu);
ec3ab083 4959 int node;
49e22585 4960 struct page *page;
dfb4f096 4961
4db0c3c2 4962 page = READ_ONCE(c->page);
ec3ab083
CL
4963 if (!page)
4964 continue;
205ab99d 4965
ec3ab083
CL
4966 node = page_to_nid(page);
4967 if (flags & SO_TOTAL)
4968 x = page->objects;
4969 else if (flags & SO_OBJECTS)
4970 x = page->inuse;
4971 else
4972 x = 1;
49e22585 4973
ec3ab083
CL
4974 total += x;
4975 nodes[node] += x;
4976
a93cf07b 4977 page = slub_percpu_partial_read_once(c);
49e22585 4978 if (page) {
8afb1474
LZ
4979 node = page_to_nid(page);
4980 if (flags & SO_TOTAL)
4981 WARN_ON_ONCE(1);
4982 else if (flags & SO_OBJECTS)
4983 WARN_ON_ONCE(1);
4984 else
4985 x = page->pages;
bc6697d8
ED
4986 total += x;
4987 nodes[node] += x;
49e22585 4988 }
81819f0f
CL
4989 }
4990 }
4991
e4f8e513
QC
4992 /*
4993 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4994 * already held which will conflict with an existing lock order:
4995 *
4996 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4997 *
4998 * We don't really need mem_hotplug_lock (to hold off
4999 * slab_mem_going_offline_callback) here because slab's memory hot
5000 * unplug code doesn't destroy the kmem_cache->node[] data.
5001 */
5002
ab4d5ed5 5003#ifdef CONFIG_SLUB_DEBUG
205ab99d 5004 if (flags & SO_ALL) {
fa45dc25
CL
5005 struct kmem_cache_node *n;
5006
5007 for_each_kmem_cache_node(s, node, n) {
205ab99d 5008
d0e0ac97
CG
5009 if (flags & SO_TOTAL)
5010 x = atomic_long_read(&n->total_objects);
5011 else if (flags & SO_OBJECTS)
5012 x = atomic_long_read(&n->total_objects) -
5013 count_partial(n, count_free);
81819f0f 5014 else
205ab99d 5015 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5016 total += x;
5017 nodes[node] += x;
5018 }
5019
ab4d5ed5
CL
5020 } else
5021#endif
5022 if (flags & SO_PARTIAL) {
fa45dc25 5023 struct kmem_cache_node *n;
81819f0f 5024
fa45dc25 5025 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5026 if (flags & SO_TOTAL)
5027 x = count_partial(n, count_total);
5028 else if (flags & SO_OBJECTS)
5029 x = count_partial(n, count_inuse);
81819f0f 5030 else
205ab99d 5031 x = n->nr_partial;
81819f0f
CL
5032 total += x;
5033 nodes[node] += x;
5034 }
5035 }
81819f0f
CL
5036 x = sprintf(buf, "%lu", total);
5037#ifdef CONFIG_NUMA
fa45dc25 5038 for (node = 0; node < nr_node_ids; node++)
81819f0f
CL
5039 if (nodes[node])
5040 x += sprintf(buf + x, " N%d=%lu",
5041 node, nodes[node]);
5042#endif
5043 kfree(nodes);
5044 return x + sprintf(buf + x, "\n");
5045}
5046
81819f0f 5047#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5048#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5049
5050struct slab_attribute {
5051 struct attribute attr;
5052 ssize_t (*show)(struct kmem_cache *s, char *buf);
5053 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5054};
5055
5056#define SLAB_ATTR_RO(_name) \
ab067e99
VK
5057 static struct slab_attribute _name##_attr = \
5058 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
5059
5060#define SLAB_ATTR(_name) \
5061 static struct slab_attribute _name##_attr = \
ab067e99 5062 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 5063
81819f0f
CL
5064static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5065{
44065b2e 5066 return sprintf(buf, "%u\n", s->size);
81819f0f
CL
5067}
5068SLAB_ATTR_RO(slab_size);
5069
5070static ssize_t align_show(struct kmem_cache *s, char *buf)
5071{
3a3791ec 5072 return sprintf(buf, "%u\n", s->align);
81819f0f
CL
5073}
5074SLAB_ATTR_RO(align);
5075
5076static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5077{
1b473f29 5078 return sprintf(buf, "%u\n", s->object_size);
81819f0f
CL
5079}
5080SLAB_ATTR_RO(object_size);
5081
5082static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5083{
19af27af 5084 return sprintf(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5085}
5086SLAB_ATTR_RO(objs_per_slab);
5087
5088static ssize_t order_show(struct kmem_cache *s, char *buf)
5089{
19af27af 5090 return sprintf(buf, "%u\n", oo_order(s->oo));
81819f0f 5091}
32a6f409 5092SLAB_ATTR_RO(order);
81819f0f 5093
73d342b1
DR
5094static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5095{
5096 return sprintf(buf, "%lu\n", s->min_partial);
5097}
5098
5099static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5100 size_t length)
5101{
5102 unsigned long min;
5103 int err;
5104
3dbb95f7 5105 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5106 if (err)
5107 return err;
5108
c0bdb232 5109 set_min_partial(s, min);
73d342b1
DR
5110 return length;
5111}
5112SLAB_ATTR(min_partial);
5113
49e22585
CL
5114static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5115{
e6d0e1dc 5116 return sprintf(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
5117}
5118
5119static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5120 size_t length)
5121{
e5d9998f 5122 unsigned int objects;
49e22585
CL
5123 int err;
5124
e5d9998f 5125 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5126 if (err)
5127 return err;
345c905d 5128 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5129 return -EINVAL;
49e22585 5130
e6d0e1dc 5131 slub_set_cpu_partial(s, objects);
49e22585
CL
5132 flush_all(s);
5133 return length;
5134}
5135SLAB_ATTR(cpu_partial);
5136
81819f0f
CL
5137static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5138{
62c70bce
JP
5139 if (!s->ctor)
5140 return 0;
5141 return sprintf(buf, "%pS\n", s->ctor);
81819f0f
CL
5142}
5143SLAB_ATTR_RO(ctor);
5144
81819f0f
CL
5145static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5146{
4307c14f 5147 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5148}
5149SLAB_ATTR_RO(aliases);
5150
81819f0f
CL
5151static ssize_t partial_show(struct kmem_cache *s, char *buf)
5152{
d9acf4b7 5153 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5154}
5155SLAB_ATTR_RO(partial);
5156
5157static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5158{
d9acf4b7 5159 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5160}
5161SLAB_ATTR_RO(cpu_slabs);
5162
5163static ssize_t objects_show(struct kmem_cache *s, char *buf)
5164{
205ab99d 5165 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5166}
5167SLAB_ATTR_RO(objects);
5168
205ab99d
CL
5169static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5170{
5171 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5172}
5173SLAB_ATTR_RO(objects_partial);
5174
49e22585
CL
5175static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5176{
5177 int objects = 0;
5178 int pages = 0;
5179 int cpu;
5180 int len;
5181
5182 for_each_online_cpu(cpu) {
a93cf07b
WY
5183 struct page *page;
5184
5185 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5186
5187 if (page) {
5188 pages += page->pages;
5189 objects += page->pobjects;
5190 }
5191 }
5192
5193 len = sprintf(buf, "%d(%d)", objects, pages);
5194
5195#ifdef CONFIG_SMP
5196 for_each_online_cpu(cpu) {
a93cf07b
WY
5197 struct page *page;
5198
5199 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5200
5201 if (page && len < PAGE_SIZE - 20)
5202 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5203 page->pobjects, page->pages);
5204 }
5205#endif
5206 return len + sprintf(buf + len, "\n");
5207}
5208SLAB_ATTR_RO(slabs_cpu_partial);
5209
a5a84755
CL
5210static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5211{
5212 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5213}
8f58119a 5214SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5215
5216static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5217{
5218 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5219}
5220SLAB_ATTR_RO(hwcache_align);
5221
5222#ifdef CONFIG_ZONE_DMA
5223static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5224{
5225 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5226}
5227SLAB_ATTR_RO(cache_dma);
5228#endif
5229
8eb8284b
DW
5230static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5231{
7bbdb81e 5232 return sprintf(buf, "%u\n", s->usersize);
8eb8284b
DW
5233}
5234SLAB_ATTR_RO(usersize);
5235
a5a84755
CL
5236static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5237{
5f0d5a3a 5238 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5239}
5240SLAB_ATTR_RO(destroy_by_rcu);
5241
ab4d5ed5 5242#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5243static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5244{
5245 return show_slab_objects(s, buf, SO_ALL);
5246}
5247SLAB_ATTR_RO(slabs);
5248
205ab99d
CL
5249static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5250{
5251 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5252}
5253SLAB_ATTR_RO(total_objects);
5254
81819f0f
CL
5255static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5256{
becfda68 5257 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5258}
060807f8 5259SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5260
5261static ssize_t trace_show(struct kmem_cache *s, char *buf)
5262{
5263 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5264}
060807f8 5265SLAB_ATTR_RO(trace);
81819f0f 5266
81819f0f
CL
5267static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5268{
5269 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5270}
5271
ad38b5b1 5272SLAB_ATTR_RO(red_zone);
81819f0f
CL
5273
5274static ssize_t poison_show(struct kmem_cache *s, char *buf)
5275{
5276 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5277}
5278
ad38b5b1 5279SLAB_ATTR_RO(poison);
81819f0f
CL
5280
5281static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5282{
5283 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5284}
5285
ad38b5b1 5286SLAB_ATTR_RO(store_user);
81819f0f 5287
53e15af0
CL
5288static ssize_t validate_show(struct kmem_cache *s, char *buf)
5289{
5290 return 0;
5291}
5292
5293static ssize_t validate_store(struct kmem_cache *s,
5294 const char *buf, size_t length)
5295{
434e245d
CL
5296 int ret = -EINVAL;
5297
5298 if (buf[0] == '1') {
5299 ret = validate_slab_cache(s);
5300 if (ret >= 0)
5301 ret = length;
5302 }
5303 return ret;
53e15af0
CL
5304}
5305SLAB_ATTR(validate);
a5a84755
CL
5306
5307static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5308{
5309 if (!(s->flags & SLAB_STORE_USER))
5310 return -ENOSYS;
5311 return list_locations(s, buf, TRACK_ALLOC);
5312}
5313SLAB_ATTR_RO(alloc_calls);
5314
5315static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5316{
5317 if (!(s->flags & SLAB_STORE_USER))
5318 return -ENOSYS;
5319 return list_locations(s, buf, TRACK_FREE);
5320}
5321SLAB_ATTR_RO(free_calls);
5322#endif /* CONFIG_SLUB_DEBUG */
5323
5324#ifdef CONFIG_FAILSLAB
5325static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5326{
5327 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5328}
060807f8 5329SLAB_ATTR_RO(failslab);
ab4d5ed5 5330#endif
53e15af0 5331
2086d26a
CL
5332static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5333{
5334 return 0;
5335}
5336
5337static ssize_t shrink_store(struct kmem_cache *s,
5338 const char *buf, size_t length)
5339{
832f37f5 5340 if (buf[0] == '1')
04f768a3 5341 kmem_cache_shrink_all(s);
832f37f5 5342 else
2086d26a
CL
5343 return -EINVAL;
5344 return length;
5345}
5346SLAB_ATTR(shrink);
5347
81819f0f 5348#ifdef CONFIG_NUMA
9824601e 5349static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5350{
eb7235eb 5351 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5352}
5353
9824601e 5354static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5355 const char *buf, size_t length)
5356{
eb7235eb 5357 unsigned int ratio;
0121c619
CL
5358 int err;
5359
eb7235eb 5360 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5361 if (err)
5362 return err;
eb7235eb
AD
5363 if (ratio > 100)
5364 return -ERANGE;
0121c619 5365
eb7235eb 5366 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5367
81819f0f
CL
5368 return length;
5369}
9824601e 5370SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5371#endif
5372
8ff12cfc 5373#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5374static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5375{
5376 unsigned long sum = 0;
5377 int cpu;
5378 int len;
6da2ec56 5379 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5380
5381 if (!data)
5382 return -ENOMEM;
5383
5384 for_each_online_cpu(cpu) {
9dfc6e68 5385 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5386
5387 data[cpu] = x;
5388 sum += x;
5389 }
5390
5391 len = sprintf(buf, "%lu", sum);
5392
50ef37b9 5393#ifdef CONFIG_SMP
8ff12cfc
CL
5394 for_each_online_cpu(cpu) {
5395 if (data[cpu] && len < PAGE_SIZE - 20)
50ef37b9 5396 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
8ff12cfc 5397 }
50ef37b9 5398#endif
8ff12cfc
CL
5399 kfree(data);
5400 return len + sprintf(buf + len, "\n");
5401}
5402
78eb00cc
DR
5403static void clear_stat(struct kmem_cache *s, enum stat_item si)
5404{
5405 int cpu;
5406
5407 for_each_online_cpu(cpu)
9dfc6e68 5408 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5409}
5410
8ff12cfc
CL
5411#define STAT_ATTR(si, text) \
5412static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5413{ \
5414 return show_stat(s, buf, si); \
5415} \
78eb00cc
DR
5416static ssize_t text##_store(struct kmem_cache *s, \
5417 const char *buf, size_t length) \
5418{ \
5419 if (buf[0] != '0') \
5420 return -EINVAL; \
5421 clear_stat(s, si); \
5422 return length; \
5423} \
5424SLAB_ATTR(text); \
8ff12cfc
CL
5425
5426STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5427STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5428STAT_ATTR(FREE_FASTPATH, free_fastpath);
5429STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5430STAT_ATTR(FREE_FROZEN, free_frozen);
5431STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5432STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5433STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5434STAT_ATTR(ALLOC_SLAB, alloc_slab);
5435STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5436STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5437STAT_ATTR(FREE_SLAB, free_slab);
5438STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5439STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5440STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5441STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5442STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5443STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5444STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5445STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5446STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5447STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5448STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5449STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5450STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5451STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5452#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5453
06428780 5454static struct attribute *slab_attrs[] = {
81819f0f
CL
5455 &slab_size_attr.attr,
5456 &object_size_attr.attr,
5457 &objs_per_slab_attr.attr,
5458 &order_attr.attr,
73d342b1 5459 &min_partial_attr.attr,
49e22585 5460 &cpu_partial_attr.attr,
81819f0f 5461 &objects_attr.attr,
205ab99d 5462 &objects_partial_attr.attr,
81819f0f
CL
5463 &partial_attr.attr,
5464 &cpu_slabs_attr.attr,
5465 &ctor_attr.attr,
81819f0f
CL
5466 &aliases_attr.attr,
5467 &align_attr.attr,
81819f0f
CL
5468 &hwcache_align_attr.attr,
5469 &reclaim_account_attr.attr,
5470 &destroy_by_rcu_attr.attr,
a5a84755 5471 &shrink_attr.attr,
49e22585 5472 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5473#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5474 &total_objects_attr.attr,
5475 &slabs_attr.attr,
5476 &sanity_checks_attr.attr,
5477 &trace_attr.attr,
81819f0f
CL
5478 &red_zone_attr.attr,
5479 &poison_attr.attr,
5480 &store_user_attr.attr,
53e15af0 5481 &validate_attr.attr,
88a420e4
CL
5482 &alloc_calls_attr.attr,
5483 &free_calls_attr.attr,
ab4d5ed5 5484#endif
81819f0f
CL
5485#ifdef CONFIG_ZONE_DMA
5486 &cache_dma_attr.attr,
5487#endif
5488#ifdef CONFIG_NUMA
9824601e 5489 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5490#endif
5491#ifdef CONFIG_SLUB_STATS
5492 &alloc_fastpath_attr.attr,
5493 &alloc_slowpath_attr.attr,
5494 &free_fastpath_attr.attr,
5495 &free_slowpath_attr.attr,
5496 &free_frozen_attr.attr,
5497 &free_add_partial_attr.attr,
5498 &free_remove_partial_attr.attr,
5499 &alloc_from_partial_attr.attr,
5500 &alloc_slab_attr.attr,
5501 &alloc_refill_attr.attr,
e36a2652 5502 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5503 &free_slab_attr.attr,
5504 &cpuslab_flush_attr.attr,
5505 &deactivate_full_attr.attr,
5506 &deactivate_empty_attr.attr,
5507 &deactivate_to_head_attr.attr,
5508 &deactivate_to_tail_attr.attr,
5509 &deactivate_remote_frees_attr.attr,
03e404af 5510 &deactivate_bypass_attr.attr,
65c3376a 5511 &order_fallback_attr.attr,
b789ef51
CL
5512 &cmpxchg_double_fail_attr.attr,
5513 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5514 &cpu_partial_alloc_attr.attr,
5515 &cpu_partial_free_attr.attr,
8028dcea
AS
5516 &cpu_partial_node_attr.attr,
5517 &cpu_partial_drain_attr.attr,
81819f0f 5518#endif
4c13dd3b
DM
5519#ifdef CONFIG_FAILSLAB
5520 &failslab_attr.attr,
5521#endif
8eb8284b 5522 &usersize_attr.attr,
4c13dd3b 5523
81819f0f
CL
5524 NULL
5525};
5526
1fdaaa23 5527static const struct attribute_group slab_attr_group = {
81819f0f
CL
5528 .attrs = slab_attrs,
5529};
5530
5531static ssize_t slab_attr_show(struct kobject *kobj,
5532 struct attribute *attr,
5533 char *buf)
5534{
5535 struct slab_attribute *attribute;
5536 struct kmem_cache *s;
5537 int err;
5538
5539 attribute = to_slab_attr(attr);
5540 s = to_slab(kobj);
5541
5542 if (!attribute->show)
5543 return -EIO;
5544
5545 err = attribute->show(s, buf);
5546
5547 return err;
5548}
5549
5550static ssize_t slab_attr_store(struct kobject *kobj,
5551 struct attribute *attr,
5552 const char *buf, size_t len)
5553{
5554 struct slab_attribute *attribute;
5555 struct kmem_cache *s;
5556 int err;
5557
5558 attribute = to_slab_attr(attr);
5559 s = to_slab(kobj);
5560
5561 if (!attribute->store)
5562 return -EIO;
5563
5564 err = attribute->store(s, buf, len);
127424c8 5565#ifdef CONFIG_MEMCG
107dab5c 5566 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
426589f5 5567 struct kmem_cache *c;
81819f0f 5568
107dab5c
GC
5569 mutex_lock(&slab_mutex);
5570 if (s->max_attr_size < len)
5571 s->max_attr_size = len;
5572
ebe945c2
GC
5573 /*
5574 * This is a best effort propagation, so this function's return
5575 * value will be determined by the parent cache only. This is
5576 * basically because not all attributes will have a well
5577 * defined semantics for rollbacks - most of the actions will
5578 * have permanent effects.
5579 *
5580 * Returning the error value of any of the children that fail
5581 * is not 100 % defined, in the sense that users seeing the
5582 * error code won't be able to know anything about the state of
5583 * the cache.
5584 *
5585 * Only returning the error code for the parent cache at least
5586 * has well defined semantics. The cache being written to
5587 * directly either failed or succeeded, in which case we loop
5588 * through the descendants with best-effort propagation.
5589 */
426589f5
VD
5590 for_each_memcg_cache(c, s)
5591 attribute->store(c, buf, len);
107dab5c
GC
5592 mutex_unlock(&slab_mutex);
5593 }
5594#endif
81819f0f
CL
5595 return err;
5596}
5597
107dab5c
GC
5598static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5599{
127424c8 5600#ifdef CONFIG_MEMCG
107dab5c
GC
5601 int i;
5602 char *buffer = NULL;
93030d83 5603 struct kmem_cache *root_cache;
107dab5c 5604
93030d83 5605 if (is_root_cache(s))
107dab5c
GC
5606 return;
5607
f7ce3190 5608 root_cache = s->memcg_params.root_cache;
93030d83 5609
107dab5c
GC
5610 /*
5611 * This mean this cache had no attribute written. Therefore, no point
5612 * in copying default values around
5613 */
93030d83 5614 if (!root_cache->max_attr_size)
107dab5c
GC
5615 return;
5616
5617 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5618 char mbuf[64];
5619 char *buf;
5620 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
478fe303 5621 ssize_t len;
107dab5c
GC
5622
5623 if (!attr || !attr->store || !attr->show)
5624 continue;
5625
5626 /*
5627 * It is really bad that we have to allocate here, so we will
5628 * do it only as a fallback. If we actually allocate, though,
5629 * we can just use the allocated buffer until the end.
5630 *
5631 * Most of the slub attributes will tend to be very small in
5632 * size, but sysfs allows buffers up to a page, so they can
5633 * theoretically happen.
5634 */
5635 if (buffer)
5636 buf = buffer;
a68ee057
QC
5637 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf) &&
5638 !IS_ENABLED(CONFIG_SLUB_STATS))
107dab5c
GC
5639 buf = mbuf;
5640 else {
5641 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5642 if (WARN_ON(!buffer))
5643 continue;
5644 buf = buffer;
5645 }
5646
478fe303
TG
5647 len = attr->show(root_cache, buf);
5648 if (len > 0)
5649 attr->store(s, buf, len);
107dab5c
GC
5650 }
5651
5652 if (buffer)
5653 free_page((unsigned long)buffer);
6dfd1b65 5654#endif /* CONFIG_MEMCG */
107dab5c
GC
5655}
5656
41a21285
CL
5657static void kmem_cache_release(struct kobject *k)
5658{
5659 slab_kmem_cache_release(to_slab(k));
5660}
5661
52cf25d0 5662static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5663 .show = slab_attr_show,
5664 .store = slab_attr_store,
5665};
5666
5667static struct kobj_type slab_ktype = {
5668 .sysfs_ops = &slab_sysfs_ops,
41a21285 5669 .release = kmem_cache_release,
81819f0f
CL
5670};
5671
27c3a314 5672static struct kset *slab_kset;
81819f0f 5673
9a41707b
VD
5674static inline struct kset *cache_kset(struct kmem_cache *s)
5675{
127424c8 5676#ifdef CONFIG_MEMCG
9a41707b 5677 if (!is_root_cache(s))
f7ce3190 5678 return s->memcg_params.root_cache->memcg_kset;
9a41707b
VD
5679#endif
5680 return slab_kset;
5681}
5682
81819f0f
CL
5683#define ID_STR_LENGTH 64
5684
5685/* Create a unique string id for a slab cache:
6446faa2
CL
5686 *
5687 * Format :[flags-]size
81819f0f
CL
5688 */
5689static char *create_unique_id(struct kmem_cache *s)
5690{
5691 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5692 char *p = name;
5693
5694 BUG_ON(!name);
5695
5696 *p++ = ':';
5697 /*
5698 * First flags affecting slabcache operations. We will only
5699 * get here for aliasable slabs so we do not need to support
5700 * too many flags. The flags here must cover all flags that
5701 * are matched during merging to guarantee that the id is
5702 * unique.
5703 */
5704 if (s->flags & SLAB_CACHE_DMA)
5705 *p++ = 'd';
6d6ea1e9
NB
5706 if (s->flags & SLAB_CACHE_DMA32)
5707 *p++ = 'D';
81819f0f
CL
5708 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5709 *p++ = 'a';
becfda68 5710 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5711 *p++ = 'F';
230e9fc2
VD
5712 if (s->flags & SLAB_ACCOUNT)
5713 *p++ = 'A';
81819f0f
CL
5714 if (p != name + 1)
5715 *p++ = '-';
44065b2e 5716 p += sprintf(p, "%07u", s->size);
2633d7a0 5717
81819f0f
CL
5718 BUG_ON(p > name + ID_STR_LENGTH - 1);
5719 return name;
5720}
5721
3b7b3140
TH
5722static void sysfs_slab_remove_workfn(struct work_struct *work)
5723{
5724 struct kmem_cache *s =
5725 container_of(work, struct kmem_cache, kobj_remove_work);
5726
5727 if (!s->kobj.state_in_sysfs)
5728 /*
5729 * For a memcg cache, this may be called during
5730 * deactivation and again on shutdown. Remove only once.
5731 * A cache is never shut down before deactivation is
5732 * complete, so no need to worry about synchronization.
5733 */
f6ba4880 5734 goto out;
3b7b3140
TH
5735
5736#ifdef CONFIG_MEMCG
5737 kset_unregister(s->memcg_kset);
5738#endif
f6ba4880 5739out:
3b7b3140
TH
5740 kobject_put(&s->kobj);
5741}
5742
81819f0f
CL
5743static int sysfs_slab_add(struct kmem_cache *s)
5744{
5745 int err;
5746 const char *name;
1663f26d 5747 struct kset *kset = cache_kset(s);
45530c44 5748 int unmergeable = slab_unmergeable(s);
81819f0f 5749
3b7b3140
TH
5750 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5751
1663f26d
TH
5752 if (!kset) {
5753 kobject_init(&s->kobj, &slab_ktype);
5754 return 0;
5755 }
5756
11066386
MC
5757 if (!unmergeable && disable_higher_order_debug &&
5758 (slub_debug & DEBUG_METADATA_FLAGS))
5759 unmergeable = 1;
5760
81819f0f
CL
5761 if (unmergeable) {
5762 /*
5763 * Slabcache can never be merged so we can use the name proper.
5764 * This is typically the case for debug situations. In that
5765 * case we can catch duplicate names easily.
5766 */
27c3a314 5767 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5768 name = s->name;
5769 } else {
5770 /*
5771 * Create a unique name for the slab as a target
5772 * for the symlinks.
5773 */
5774 name = create_unique_id(s);
5775 }
5776
1663f26d 5777 s->kobj.kset = kset;
26e4f205 5778 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
dde3c6b7
WH
5779 if (err) {
5780 kobject_put(&s->kobj);
80da026a 5781 goto out;
dde3c6b7 5782 }
81819f0f
CL
5783
5784 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5785 if (err)
5786 goto out_del_kobj;
9a41707b 5787
127424c8 5788#ifdef CONFIG_MEMCG
1663f26d 5789 if (is_root_cache(s) && memcg_sysfs_enabled) {
9a41707b
VD
5790 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5791 if (!s->memcg_kset) {
54b6a731
DJ
5792 err = -ENOMEM;
5793 goto out_del_kobj;
9a41707b
VD
5794 }
5795 }
5796#endif
5797
81819f0f
CL
5798 if (!unmergeable) {
5799 /* Setup first alias */
5800 sysfs_slab_alias(s, s->name);
81819f0f 5801 }
54b6a731
DJ
5802out:
5803 if (!unmergeable)
5804 kfree(name);
5805 return err;
5806out_del_kobj:
5807 kobject_del(&s->kobj);
54b6a731 5808 goto out;
81819f0f
CL
5809}
5810
bf5eb3de 5811static void sysfs_slab_remove(struct kmem_cache *s)
81819f0f 5812{
97d06609 5813 if (slab_state < FULL)
2bce6485
CL
5814 /*
5815 * Sysfs has not been setup yet so no need to remove the
5816 * cache from sysfs.
5817 */
5818 return;
5819
3b7b3140
TH
5820 kobject_get(&s->kobj);
5821 schedule_work(&s->kobj_remove_work);
bf5eb3de
TH
5822}
5823
d50d82fa
MP
5824void sysfs_slab_unlink(struct kmem_cache *s)
5825{
5826 if (slab_state >= FULL)
5827 kobject_del(&s->kobj);
5828}
5829
bf5eb3de
TH
5830void sysfs_slab_release(struct kmem_cache *s)
5831{
5832 if (slab_state >= FULL)
5833 kobject_put(&s->kobj);
81819f0f
CL
5834}
5835
5836/*
5837 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5838 * available lest we lose that information.
81819f0f
CL
5839 */
5840struct saved_alias {
5841 struct kmem_cache *s;
5842 const char *name;
5843 struct saved_alias *next;
5844};
5845
5af328a5 5846static struct saved_alias *alias_list;
81819f0f
CL
5847
5848static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5849{
5850 struct saved_alias *al;
5851
97d06609 5852 if (slab_state == FULL) {
81819f0f
CL
5853 /*
5854 * If we have a leftover link then remove it.
5855 */
27c3a314
GKH
5856 sysfs_remove_link(&slab_kset->kobj, name);
5857 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5858 }
5859
5860 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5861 if (!al)
5862 return -ENOMEM;
5863
5864 al->s = s;
5865 al->name = name;
5866 al->next = alias_list;
5867 alias_list = al;
5868 return 0;
5869}
5870
5871static int __init slab_sysfs_init(void)
5872{
5b95a4ac 5873 struct kmem_cache *s;
81819f0f
CL
5874 int err;
5875
18004c5d 5876 mutex_lock(&slab_mutex);
2bce6485 5877
d7660ce5 5878 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 5879 if (!slab_kset) {
18004c5d 5880 mutex_unlock(&slab_mutex);
f9f58285 5881 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5882 return -ENOSYS;
5883 }
5884
97d06609 5885 slab_state = FULL;
26a7bd03 5886
5b95a4ac 5887 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5888 err = sysfs_slab_add(s);
5d540fb7 5889 if (err)
f9f58285
FF
5890 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5891 s->name);
26a7bd03 5892 }
81819f0f
CL
5893
5894 while (alias_list) {
5895 struct saved_alias *al = alias_list;
5896
5897 alias_list = alias_list->next;
5898 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5899 if (err)
f9f58285
FF
5900 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5901 al->name);
81819f0f
CL
5902 kfree(al);
5903 }
5904
18004c5d 5905 mutex_unlock(&slab_mutex);
81819f0f
CL
5906 resiliency_test();
5907 return 0;
5908}
5909
5910__initcall(slab_sysfs_init);
ab4d5ed5 5911#endif /* CONFIG_SYSFS */
57ed3eda
PE
5912
5913/*
5914 * The /proc/slabinfo ABI
5915 */
5b365771 5916#ifdef CONFIG_SLUB_DEBUG
0d7561c6 5917void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5918{
57ed3eda 5919 unsigned long nr_slabs = 0;
205ab99d
CL
5920 unsigned long nr_objs = 0;
5921 unsigned long nr_free = 0;
57ed3eda 5922 int node;
fa45dc25 5923 struct kmem_cache_node *n;
57ed3eda 5924
fa45dc25 5925 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5926 nr_slabs += node_nr_slabs(n);
5927 nr_objs += node_nr_objs(n);
205ab99d 5928 nr_free += count_partial(n, count_free);
57ed3eda
PE
5929 }
5930
0d7561c6
GC
5931 sinfo->active_objs = nr_objs - nr_free;
5932 sinfo->num_objs = nr_objs;
5933 sinfo->active_slabs = nr_slabs;
5934 sinfo->num_slabs = nr_slabs;
5935 sinfo->objects_per_slab = oo_objects(s->oo);
5936 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5937}
5938
0d7561c6 5939void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5940{
7b3c3a50
AD
5941}
5942
b7454ad3
GC
5943ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5944 size_t count, loff_t *ppos)
7b3c3a50 5945{
b7454ad3 5946 return -EIO;
7b3c3a50 5947}
5b365771 5948#endif /* CONFIG_SLUB_DEBUG */