]> git.ipfire.org Git - thirdparty/linux.git/blame - mm/slub.c
mm, slub: don't disable irqs in slub_cpu_dead()
[thirdparty/linux.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
3ac7fe5a 29#include <linux/debugobjects.h>
81819f0f 30#include <linux/kallsyms.h>
b89fb5ef 31#include <linux/kfence.h>
b9049e23 32#include <linux/memory.h>
f8bd2258 33#include <linux/math64.h>
773ff60e 34#include <linux/fault-inject.h>
bfa71457 35#include <linux/stacktrace.h>
4de900b4 36#include <linux/prefetch.h>
2633d7a0 37#include <linux/memcontrol.h>
2482ddec 38#include <linux/random.h>
1f9f78b1 39#include <kunit/test.h>
81819f0f 40
64dd6849 41#include <linux/debugfs.h>
4a92379b
RK
42#include <trace/events/kmem.h>
43
072bb0aa
MG
44#include "internal.h"
45
81819f0f
CL
46/*
47 * Lock order:
18004c5d 48 * 1. slab_mutex (Global Mutex)
881db7fb
CL
49 * 2. node->list_lock
50 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 51 *
18004c5d 52 * slab_mutex
881db7fb 53 *
18004c5d 54 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
55 * and to synchronize major metadata changes to slab cache structures.
56 *
57 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 58 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 59 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
60 * B. page->inuse -> Number of objects in use
61 * C. page->objects -> Number of objects in page
62 * D. page->frozen -> frozen state
881db7fb
CL
63 *
64 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0
LX
65 * on any list except per cpu partial list. The processor that froze the
66 * slab is the one who can perform list operations on the page. Other
67 * processors may put objects onto the freelist but the processor that
68 * froze the slab is the only one that can retrieve the objects from the
69 * page's freelist.
81819f0f
CL
70 *
71 * The list_lock protects the partial and full list on each node and
72 * the partial slab counter. If taken then no new slabs may be added or
73 * removed from the lists nor make the number of partial slabs be modified.
74 * (Note that the total number of slabs is an atomic value that may be
75 * modified without taking the list lock).
76 *
77 * The list_lock is a centralized lock and thus we avoid taking it as
78 * much as possible. As long as SLUB does not have to handle partial
79 * slabs, operations can continue without any centralized lock. F.e.
80 * allocating a long series of objects that fill up slabs does not require
81 * the list lock.
81819f0f
CL
82 * Interrupts are disabled during allocation and deallocation in order to
83 * make the slab allocator safe to use in the context of an irq. In addition
84 * interrupts are disabled to ensure that the processor does not change
85 * while handling per_cpu slabs, due to kernel preemption.
86 *
87 * SLUB assigns one slab for allocation to each processor.
88 * Allocations only occur from these slabs called cpu slabs.
89 *
672bba3a
CL
90 * Slabs with free elements are kept on a partial list and during regular
91 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 92 * freed then the slab will show up again on the partial lists.
672bba3a
CL
93 * We track full slabs for debugging purposes though because otherwise we
94 * cannot scan all objects.
81819f0f
CL
95 *
96 * Slabs are freed when they become empty. Teardown and setup is
97 * minimal so we rely on the page allocators per cpu caches for
98 * fast frees and allocs.
99 *
aed68148 100 * page->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
101 * This means that the slab is dedicated to a purpose
102 * such as satisfying allocations for a specific
103 * processor. Objects may be freed in the slab while
104 * it is frozen but slab_free will then skip the usual
105 * list operations. It is up to the processor holding
106 * the slab to integrate the slab into the slab lists
107 * when the slab is no longer needed.
108 *
109 * One use of this flag is to mark slabs that are
110 * used for allocations. Then such a slab becomes a cpu
111 * slab. The cpu slab may be equipped with an additional
dfb4f096 112 * freelist that allows lockless access to
894b8788
CL
113 * free objects in addition to the regular freelist
114 * that requires the slab lock.
81819f0f 115 *
aed68148 116 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 117 * options set. This moves slab handling out of
894b8788 118 * the fast path and disables lockless freelists.
81819f0f
CL
119 */
120
ca0cab65
VB
121#ifdef CONFIG_SLUB_DEBUG
122#ifdef CONFIG_SLUB_DEBUG_ON
123DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
124#else
125DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
126#endif
79270291 127#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 128
59052e89
VB
129static inline bool kmem_cache_debug(struct kmem_cache *s)
130{
131 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 132}
5577bd8a 133
117d54df 134void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 135{
59052e89 136 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
137 p += s->red_left_pad;
138
139 return p;
140}
141
345c905d
JK
142static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
143{
144#ifdef CONFIG_SLUB_CPU_PARTIAL
145 return !kmem_cache_debug(s);
146#else
147 return false;
148#endif
149}
150
81819f0f
CL
151/*
152 * Issues still to be resolved:
153 *
81819f0f
CL
154 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
155 *
81819f0f
CL
156 * - Variable sizing of the per node arrays
157 */
158
b789ef51
CL
159/* Enable to log cmpxchg failures */
160#undef SLUB_DEBUG_CMPXCHG
161
2086d26a 162/*
dc84207d 163 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
164 * lists even if they are empty. kmem_cache_shrink may reclaim them.
165 */
76be8950 166#define MIN_PARTIAL 5
e95eed57 167
2086d26a
CL
168/*
169 * Maximum number of desirable partial slabs.
170 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 171 * sort the partial list by the number of objects in use.
2086d26a
CL
172 */
173#define MAX_PARTIAL 10
174
becfda68 175#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 176 SLAB_POISON | SLAB_STORE_USER)
672bba3a 177
149daaf3
LA
178/*
179 * These debug flags cannot use CMPXCHG because there might be consistency
180 * issues when checking or reading debug information
181 */
182#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
183 SLAB_TRACE)
184
185
fa5ec8a1 186/*
3de47213
DR
187 * Debugging flags that require metadata to be stored in the slab. These get
188 * disabled when slub_debug=O is used and a cache's min order increases with
189 * metadata.
fa5ec8a1 190 */
3de47213 191#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 192
210b5c06
CG
193#define OO_SHIFT 16
194#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 195#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 196
81819f0f 197/* Internal SLUB flags */
d50112ed 198/* Poison object */
4fd0b46e 199#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 200/* Use cmpxchg_double */
4fd0b46e 201#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 202
02cbc874
CL
203/*
204 * Tracking user of a slab.
205 */
d6543e39 206#define TRACK_ADDRS_COUNT 16
02cbc874 207struct track {
ce71e27c 208 unsigned long addr; /* Called from address */
ae14c63a
LT
209#ifdef CONFIG_STACKTRACE
210 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
d6543e39 211#endif
02cbc874
CL
212 int cpu; /* Was running on cpu */
213 int pid; /* Pid context */
214 unsigned long when; /* When did the operation occur */
215};
216
217enum track_item { TRACK_ALLOC, TRACK_FREE };
218
ab4d5ed5 219#ifdef CONFIG_SYSFS
81819f0f
CL
220static int sysfs_slab_add(struct kmem_cache *);
221static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 222#else
0c710013
CL
223static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
224static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
225 { return 0; }
81819f0f
CL
226#endif
227
64dd6849
FM
228#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
229static void debugfs_slab_add(struct kmem_cache *);
230#else
231static inline void debugfs_slab_add(struct kmem_cache *s) { }
232#endif
233
4fdccdfb 234static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
235{
236#ifdef CONFIG_SLUB_STATS
88da03a6
CL
237 /*
238 * The rmw is racy on a preemptible kernel but this is acceptable, so
239 * avoid this_cpu_add()'s irq-disable overhead.
240 */
241 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
242#endif
243}
244
7e1fa93d
VB
245/*
246 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
247 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
248 * differ during memory hotplug/hotremove operations.
249 * Protected by slab_mutex.
250 */
251static nodemask_t slab_nodes;
252
81819f0f
CL
253/********************************************************************
254 * Core slab cache functions
255 *******************************************************************/
256
2482ddec
KC
257/*
258 * Returns freelist pointer (ptr). With hardening, this is obfuscated
259 * with an XOR of the address where the pointer is held and a per-cache
260 * random number.
261 */
262static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
263 unsigned long ptr_addr)
264{
265#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9 266 /*
aa1ef4d7 267 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
d36a63a9
AK
268 * Normally, this doesn't cause any issues, as both set_freepointer()
269 * and get_freepointer() are called with a pointer with the same tag.
270 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
271 * example, when __free_slub() iterates over objects in a cache, it
272 * passes untagged pointers to check_object(). check_object() in turns
273 * calls get_freepointer() with an untagged pointer, which causes the
274 * freepointer to be restored incorrectly.
275 */
276 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 277 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
278#else
279 return ptr;
280#endif
281}
282
283/* Returns the freelist pointer recorded at location ptr_addr. */
284static inline void *freelist_dereference(const struct kmem_cache *s,
285 void *ptr_addr)
286{
287 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
288 (unsigned long)ptr_addr);
289}
290
7656c72b
CL
291static inline void *get_freepointer(struct kmem_cache *s, void *object)
292{
aa1ef4d7 293 object = kasan_reset_tag(object);
2482ddec 294 return freelist_dereference(s, object + s->offset);
7656c72b
CL
295}
296
0ad9500e
ED
297static void prefetch_freepointer(const struct kmem_cache *s, void *object)
298{
0882ff91 299 prefetch(object + s->offset);
0ad9500e
ED
300}
301
1393d9a1
CL
302static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
303{
2482ddec 304 unsigned long freepointer_addr;
1393d9a1
CL
305 void *p;
306
8e57f8ac 307 if (!debug_pagealloc_enabled_static())
922d566c
JK
308 return get_freepointer(s, object);
309
f70b0049 310 object = kasan_reset_tag(object);
2482ddec 311 freepointer_addr = (unsigned long)object + s->offset;
fe557319 312 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 313 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
314}
315
7656c72b
CL
316static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
317{
2482ddec
KC
318 unsigned long freeptr_addr = (unsigned long)object + s->offset;
319
ce6fa91b
AP
320#ifdef CONFIG_SLAB_FREELIST_HARDENED
321 BUG_ON(object == fp); /* naive detection of double free or corruption */
322#endif
323
aa1ef4d7 324 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
2482ddec 325 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
326}
327
328/* Loop over all objects in a slab */
224a88be 329#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
330 for (__p = fixup_red_left(__s, __addr); \
331 __p < (__addr) + (__objects) * (__s)->size; \
332 __p += (__s)->size)
7656c72b 333
9736d2a9 334static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 335{
9736d2a9 336 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
337}
338
19af27af 339static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 340 unsigned int size)
834f3d11
CL
341{
342 struct kmem_cache_order_objects x = {
9736d2a9 343 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
344 };
345
346 return x;
347}
348
19af27af 349static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 350{
210b5c06 351 return x.x >> OO_SHIFT;
834f3d11
CL
352}
353
19af27af 354static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 355{
210b5c06 356 return x.x & OO_MASK;
834f3d11
CL
357}
358
881db7fb
CL
359/*
360 * Per slab locking using the pagelock
361 */
362static __always_inline void slab_lock(struct page *page)
363{
48c935ad 364 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
365 bit_spin_lock(PG_locked, &page->flags);
366}
367
368static __always_inline void slab_unlock(struct page *page)
369{
48c935ad 370 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
371 __bit_spin_unlock(PG_locked, &page->flags);
372}
373
1d07171c
CL
374/* Interrupts must be disabled (for the fallback code to work right) */
375static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
376 void *freelist_old, unsigned long counters_old,
377 void *freelist_new, unsigned long counters_new,
378 const char *n)
379{
380 VM_BUG_ON(!irqs_disabled());
2565409f
HC
381#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 383 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 384 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
385 freelist_old, counters_old,
386 freelist_new, counters_new))
6f6528a1 387 return true;
1d07171c
CL
388 } else
389#endif
390 {
391 slab_lock(page);
d0e0ac97
CG
392 if (page->freelist == freelist_old &&
393 page->counters == counters_old) {
1d07171c 394 page->freelist = freelist_new;
7d27a04b 395 page->counters = counters_new;
1d07171c 396 slab_unlock(page);
6f6528a1 397 return true;
1d07171c
CL
398 }
399 slab_unlock(page);
400 }
401
402 cpu_relax();
403 stat(s, CMPXCHG_DOUBLE_FAIL);
404
405#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 406 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
407#endif
408
6f6528a1 409 return false;
1d07171c
CL
410}
411
b789ef51
CL
412static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
413 void *freelist_old, unsigned long counters_old,
414 void *freelist_new, unsigned long counters_new,
415 const char *n)
416{
2565409f
HC
417#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 419 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 420 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
421 freelist_old, counters_old,
422 freelist_new, counters_new))
6f6528a1 423 return true;
b789ef51
CL
424 } else
425#endif
426 {
1d07171c
CL
427 unsigned long flags;
428
429 local_irq_save(flags);
881db7fb 430 slab_lock(page);
d0e0ac97
CG
431 if (page->freelist == freelist_old &&
432 page->counters == counters_old) {
b789ef51 433 page->freelist = freelist_new;
7d27a04b 434 page->counters = counters_new;
881db7fb 435 slab_unlock(page);
1d07171c 436 local_irq_restore(flags);
6f6528a1 437 return true;
b789ef51 438 }
881db7fb 439 slab_unlock(page);
1d07171c 440 local_irq_restore(flags);
b789ef51
CL
441 }
442
443 cpu_relax();
444 stat(s, CMPXCHG_DOUBLE_FAIL);
445
446#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 447 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
448#endif
449
6f6528a1 450 return false;
b789ef51
CL
451}
452
41ecc55b 453#ifdef CONFIG_SLUB_DEBUG
90e9f6a6
YZ
454static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
455static DEFINE_SPINLOCK(object_map_lock);
456
b3fd64e1
VB
457static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
458 struct page *page)
459{
460 void *addr = page_address(page);
461 void *p;
462
463 bitmap_zero(obj_map, page->objects);
464
465 for (p = page->freelist; p; p = get_freepointer(s, p))
466 set_bit(__obj_to_index(s, addr, p), obj_map);
467}
468
1f9f78b1
OG
469#if IS_ENABLED(CONFIG_KUNIT)
470static bool slab_add_kunit_errors(void)
471{
472 struct kunit_resource *resource;
473
474 if (likely(!current->kunit_test))
475 return false;
476
477 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
478 if (!resource)
479 return false;
480
481 (*(int *)resource->data)++;
482 kunit_put_resource(resource);
483 return true;
484}
485#else
486static inline bool slab_add_kunit_errors(void) { return false; }
487#endif
488
5f80b13a
CL
489/*
490 * Determine a map of object in use on a page.
491 *
881db7fb 492 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
493 * not vanish from under us.
494 */
90e9f6a6 495static unsigned long *get_map(struct kmem_cache *s, struct page *page)
31364c2e 496 __acquires(&object_map_lock)
5f80b13a 497{
90e9f6a6
YZ
498 VM_BUG_ON(!irqs_disabled());
499
500 spin_lock(&object_map_lock);
501
b3fd64e1 502 __fill_map(object_map, s, page);
90e9f6a6
YZ
503
504 return object_map;
505}
506
81aba9e0 507static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
508{
509 VM_BUG_ON(map != object_map);
90e9f6a6 510 spin_unlock(&object_map_lock);
5f80b13a
CL
511}
512
870b1fbb 513static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
514{
515 if (s->flags & SLAB_RED_ZONE)
516 return s->size - s->red_left_pad;
517
518 return s->size;
519}
520
521static inline void *restore_red_left(struct kmem_cache *s, void *p)
522{
523 if (s->flags & SLAB_RED_ZONE)
524 p -= s->red_left_pad;
525
526 return p;
527}
528
41ecc55b
CL
529/*
530 * Debug settings:
531 */
89d3c87e 532#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 533static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 534#else
d50112ed 535static slab_flags_t slub_debug;
f0630fff 536#endif
41ecc55b 537
e17f1dfb 538static char *slub_debug_string;
fa5ec8a1 539static int disable_higher_order_debug;
41ecc55b 540
a79316c6
AR
541/*
542 * slub is about to manipulate internal object metadata. This memory lies
543 * outside the range of the allocated object, so accessing it would normally
544 * be reported by kasan as a bounds error. metadata_access_enable() is used
545 * to tell kasan that these accesses are OK.
546 */
547static inline void metadata_access_enable(void)
548{
549 kasan_disable_current();
550}
551
552static inline void metadata_access_disable(void)
553{
554 kasan_enable_current();
555}
556
81819f0f
CL
557/*
558 * Object debugging
559 */
d86bd1be
JK
560
561/* Verify that a pointer has an address that is valid within a slab page */
562static inline int check_valid_pointer(struct kmem_cache *s,
563 struct page *page, void *object)
564{
565 void *base;
566
567 if (!object)
568 return 1;
569
570 base = page_address(page);
338cfaad 571 object = kasan_reset_tag(object);
d86bd1be
JK
572 object = restore_red_left(s, object);
573 if (object < base || object >= base + page->objects * s->size ||
574 (object - base) % s->size) {
575 return 0;
576 }
577
578 return 1;
579}
580
aa2efd5e
DT
581static void print_section(char *level, char *text, u8 *addr,
582 unsigned int length)
81819f0f 583{
a79316c6 584 metadata_access_enable();
340caf17
KYL
585 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
586 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 587 metadata_access_disable();
81819f0f
CL
588}
589
cbfc35a4
WL
590/*
591 * See comment in calculate_sizes().
592 */
593static inline bool freeptr_outside_object(struct kmem_cache *s)
594{
595 return s->offset >= s->inuse;
596}
597
598/*
599 * Return offset of the end of info block which is inuse + free pointer if
600 * not overlapping with object.
601 */
602static inline unsigned int get_info_end(struct kmem_cache *s)
603{
604 if (freeptr_outside_object(s))
605 return s->inuse + sizeof(void *);
606 else
607 return s->inuse;
608}
609
81819f0f
CL
610static struct track *get_track(struct kmem_cache *s, void *object,
611 enum track_item alloc)
612{
613 struct track *p;
614
cbfc35a4 615 p = object + get_info_end(s);
81819f0f 616
aa1ef4d7 617 return kasan_reset_tag(p + alloc);
81819f0f
CL
618}
619
620static void set_track(struct kmem_cache *s, void *object,
ce71e27c 621 enum track_item alloc, unsigned long addr)
81819f0f 622{
1a00df4a 623 struct track *p = get_track(s, object, alloc);
81819f0f 624
81819f0f 625 if (addr) {
ae14c63a
LT
626#ifdef CONFIG_STACKTRACE
627 unsigned int nr_entries;
628
629 metadata_access_enable();
630 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
631 TRACK_ADDRS_COUNT, 3);
632 metadata_access_disable();
633
634 if (nr_entries < TRACK_ADDRS_COUNT)
635 p->addrs[nr_entries] = 0;
d6543e39 636#endif
81819f0f
CL
637 p->addr = addr;
638 p->cpu = smp_processor_id();
88e4ccf2 639 p->pid = current->pid;
81819f0f 640 p->when = jiffies;
b8ca7ff7 641 } else {
81819f0f 642 memset(p, 0, sizeof(struct track));
b8ca7ff7 643 }
81819f0f
CL
644}
645
81819f0f
CL
646static void init_tracking(struct kmem_cache *s, void *object)
647{
24922684
CL
648 if (!(s->flags & SLAB_STORE_USER))
649 return;
650
ce71e27c
EGM
651 set_track(s, object, TRACK_FREE, 0UL);
652 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
653}
654
86609d33 655static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
656{
657 if (!t->addr)
658 return;
659
96b94abc 660 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 661 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
ae14c63a 662#ifdef CONFIG_STACKTRACE
d6543e39 663 {
ae14c63a
LT
664 int i;
665 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
666 if (t->addrs[i])
667 pr_err("\t%pS\n", (void *)t->addrs[i]);
668 else
669 break;
d6543e39
BG
670 }
671#endif
24922684
CL
672}
673
e42f174e 674void print_tracking(struct kmem_cache *s, void *object)
24922684 675{
86609d33 676 unsigned long pr_time = jiffies;
24922684
CL
677 if (!(s->flags & SLAB_STORE_USER))
678 return;
679
86609d33
CP
680 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
681 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
682}
683
684static void print_page_info(struct page *page)
685{
96b94abc 686 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
4a8ef190
YS
687 page, page->objects, page->inuse, page->freelist,
688 page->flags, &page->flags);
24922684
CL
689
690}
691
692static void slab_bug(struct kmem_cache *s, char *fmt, ...)
693{
ecc42fbe 694 struct va_format vaf;
24922684 695 va_list args;
24922684
CL
696
697 va_start(args, fmt);
ecc42fbe
FF
698 vaf.fmt = fmt;
699 vaf.va = &args;
f9f58285 700 pr_err("=============================================================================\n");
ecc42fbe 701 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 702 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 703 va_end(args);
81819f0f
CL
704}
705
582d1212 706__printf(2, 3)
24922684
CL
707static void slab_fix(struct kmem_cache *s, char *fmt, ...)
708{
ecc42fbe 709 struct va_format vaf;
24922684 710 va_list args;
24922684 711
1f9f78b1
OG
712 if (slab_add_kunit_errors())
713 return;
714
24922684 715 va_start(args, fmt);
ecc42fbe
FF
716 vaf.fmt = fmt;
717 vaf.va = &args;
718 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 719 va_end(args);
24922684
CL
720}
721
52f23478 722static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 723 void **freelist, void *nextfree)
52f23478
DZ
724{
725 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
dc07a728
ER
726 !check_valid_pointer(s, page, nextfree) && freelist) {
727 object_err(s, page, *freelist, "Freechain corrupt");
728 *freelist = NULL;
52f23478
DZ
729 slab_fix(s, "Isolate corrupted freechain");
730 return true;
731 }
732
733 return false;
734}
735
24922684 736static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
737{
738 unsigned int off; /* Offset of last byte */
a973e9dd 739 u8 *addr = page_address(page);
24922684
CL
740
741 print_tracking(s, p);
742
743 print_page_info(page);
744
96b94abc 745 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 746 p, p - addr, get_freepointer(s, p));
24922684 747
d86bd1be 748 if (s->flags & SLAB_RED_ZONE)
8669dbab 749 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 750 s->red_left_pad);
d86bd1be 751 else if (p > addr + 16)
aa2efd5e 752 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 753
8669dbab 754 print_section(KERN_ERR, "Object ", p,
1b473f29 755 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 756 if (s->flags & SLAB_RED_ZONE)
8669dbab 757 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 758 s->inuse - s->object_size);
81819f0f 759
cbfc35a4 760 off = get_info_end(s);
81819f0f 761
24922684 762 if (s->flags & SLAB_STORE_USER)
81819f0f 763 off += 2 * sizeof(struct track);
81819f0f 764
80a9201a
AP
765 off += kasan_metadata_size(s);
766
d86bd1be 767 if (off != size_from_object(s))
81819f0f 768 /* Beginning of the filler is the free pointer */
8669dbab 769 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 770 size_from_object(s) - off);
24922684
CL
771
772 dump_stack();
81819f0f
CL
773}
774
75c66def 775void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
776 u8 *object, char *reason)
777{
1f9f78b1
OG
778 if (slab_add_kunit_errors())
779 return;
780
3dc50637 781 slab_bug(s, "%s", reason);
24922684 782 print_trailer(s, page, object);
65ebdeef 783 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
784}
785
a38965bf 786static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 787 const char *fmt, ...)
81819f0f
CL
788{
789 va_list args;
790 char buf[100];
791
1f9f78b1
OG
792 if (slab_add_kunit_errors())
793 return;
794
24922684
CL
795 va_start(args, fmt);
796 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 797 va_end(args);
3dc50637 798 slab_bug(s, "%s", buf);
24922684 799 print_page_info(page);
81819f0f 800 dump_stack();
65ebdeef 801 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
802}
803
f7cb1933 804static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 805{
aa1ef4d7 806 u8 *p = kasan_reset_tag(object);
81819f0f 807
d86bd1be
JK
808 if (s->flags & SLAB_RED_ZONE)
809 memset(p - s->red_left_pad, val, s->red_left_pad);
810
81819f0f 811 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
812 memset(p, POISON_FREE, s->object_size - 1);
813 p[s->object_size - 1] = POISON_END;
81819f0f
CL
814 }
815
816 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 817 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
818}
819
24922684
CL
820static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
821 void *from, void *to)
822{
582d1212 823 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
824 memset(from, data, to - from);
825}
826
827static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
828 u8 *object, char *what,
06428780 829 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
830{
831 u8 *fault;
832 u8 *end;
e1b70dd1 833 u8 *addr = page_address(page);
24922684 834
a79316c6 835 metadata_access_enable();
aa1ef4d7 836 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 837 metadata_access_disable();
24922684
CL
838 if (!fault)
839 return 1;
840
841 end = start + bytes;
842 while (end > fault && end[-1] == value)
843 end--;
844
1f9f78b1
OG
845 if (slab_add_kunit_errors())
846 goto skip_bug_print;
847
24922684 848 slab_bug(s, "%s overwritten", what);
96b94abc 849 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
850 fault, end - 1, fault - addr,
851 fault[0], value);
24922684 852 print_trailer(s, page, object);
65ebdeef 853 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 854
1f9f78b1 855skip_bug_print:
24922684
CL
856 restore_bytes(s, what, value, fault, end);
857 return 0;
81819f0f
CL
858}
859
81819f0f
CL
860/*
861 * Object layout:
862 *
863 * object address
864 * Bytes of the object to be managed.
865 * If the freepointer may overlay the object then the free
cbfc35a4 866 * pointer is at the middle of the object.
672bba3a 867 *
81819f0f
CL
868 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
869 * 0xa5 (POISON_END)
870 *
3b0efdfa 871 * object + s->object_size
81819f0f 872 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 873 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 874 * object_size == inuse.
672bba3a 875 *
81819f0f
CL
876 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
877 * 0xcc (RED_ACTIVE) for objects in use.
878 *
879 * object + s->inuse
672bba3a
CL
880 * Meta data starts here.
881 *
81819f0f
CL
882 * A. Free pointer (if we cannot overwrite object on free)
883 * B. Tracking data for SLAB_STORE_USER
dc84207d 884 * C. Padding to reach required alignment boundary or at minimum
6446faa2 885 * one word if debugging is on to be able to detect writes
672bba3a
CL
886 * before the word boundary.
887 *
888 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
889 *
890 * object + s->size
672bba3a 891 * Nothing is used beyond s->size.
81819f0f 892 *
3b0efdfa 893 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 894 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
895 * may be used with merged slabcaches.
896 */
897
81819f0f
CL
898static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
899{
cbfc35a4 900 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
901
902 if (s->flags & SLAB_STORE_USER)
903 /* We also have user information there */
904 off += 2 * sizeof(struct track);
905
80a9201a
AP
906 off += kasan_metadata_size(s);
907
d86bd1be 908 if (size_from_object(s) == off)
81819f0f
CL
909 return 1;
910
24922684 911 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 912 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
913}
914
39b26464 915/* Check the pad bytes at the end of a slab page */
81819f0f
CL
916static int slab_pad_check(struct kmem_cache *s, struct page *page)
917{
24922684
CL
918 u8 *start;
919 u8 *fault;
920 u8 *end;
5d682681 921 u8 *pad;
24922684
CL
922 int length;
923 int remainder;
81819f0f
CL
924
925 if (!(s->flags & SLAB_POISON))
926 return 1;
927
a973e9dd 928 start = page_address(page);
a50b854e 929 length = page_size(page);
39b26464
CL
930 end = start + length;
931 remainder = length % s->size;
81819f0f
CL
932 if (!remainder)
933 return 1;
934
5d682681 935 pad = end - remainder;
a79316c6 936 metadata_access_enable();
aa1ef4d7 937 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 938 metadata_access_disable();
24922684
CL
939 if (!fault)
940 return 1;
941 while (end > fault && end[-1] == POISON_INUSE)
942 end--;
943
e1b70dd1
MC
944 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
945 fault, end - 1, fault - start);
5d682681 946 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 947
5d682681 948 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 949 return 0;
81819f0f
CL
950}
951
952static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 953 void *object, u8 val)
81819f0f
CL
954{
955 u8 *p = object;
3b0efdfa 956 u8 *endobject = object + s->object_size;
81819f0f
CL
957
958 if (s->flags & SLAB_RED_ZONE) {
8669dbab 959 if (!check_bytes_and_report(s, page, object, "Left Redzone",
d86bd1be
JK
960 object - s->red_left_pad, val, s->red_left_pad))
961 return 0;
962
8669dbab 963 if (!check_bytes_and_report(s, page, object, "Right Redzone",
3b0efdfa 964 endobject, val, s->inuse - s->object_size))
81819f0f 965 return 0;
81819f0f 966 } else {
3b0efdfa 967 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 968 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
969 endobject, POISON_INUSE,
970 s->inuse - s->object_size);
3adbefee 971 }
81819f0f
CL
972 }
973
974 if (s->flags & SLAB_POISON) {
f7cb1933 975 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 976 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 977 POISON_FREE, s->object_size - 1) ||
8669dbab 978 !check_bytes_and_report(s, page, p, "End Poison",
3b0efdfa 979 p + s->object_size - 1, POISON_END, 1)))
81819f0f 980 return 0;
81819f0f
CL
981 /*
982 * check_pad_bytes cleans up on its own.
983 */
984 check_pad_bytes(s, page, p);
985 }
986
cbfc35a4 987 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
988 /*
989 * Object and freepointer overlap. Cannot check
990 * freepointer while object is allocated.
991 */
992 return 1;
993
994 /* Check free pointer validity */
995 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
996 object_err(s, page, p, "Freepointer corrupt");
997 /*
9f6c708e 998 * No choice but to zap it and thus lose the remainder
81819f0f 999 * of the free objects in this slab. May cause
672bba3a 1000 * another error because the object count is now wrong.
81819f0f 1001 */
a973e9dd 1002 set_freepointer(s, p, NULL);
81819f0f
CL
1003 return 0;
1004 }
1005 return 1;
1006}
1007
1008static int check_slab(struct kmem_cache *s, struct page *page)
1009{
39b26464
CL
1010 int maxobj;
1011
81819f0f 1012 if (!PageSlab(page)) {
24922684 1013 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
1014 return 0;
1015 }
39b26464 1016
9736d2a9 1017 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
1018 if (page->objects > maxobj) {
1019 slab_err(s, page, "objects %u > max %u",
f6edde9c 1020 page->objects, maxobj);
39b26464
CL
1021 return 0;
1022 }
1023 if (page->inuse > page->objects) {
24922684 1024 slab_err(s, page, "inuse %u > max %u",
f6edde9c 1025 page->inuse, page->objects);
81819f0f
CL
1026 return 0;
1027 }
1028 /* Slab_pad_check fixes things up after itself */
1029 slab_pad_check(s, page);
1030 return 1;
1031}
1032
1033/*
672bba3a
CL
1034 * Determine if a certain object on a page is on the freelist. Must hold the
1035 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
1036 */
1037static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1038{
1039 int nr = 0;
881db7fb 1040 void *fp;
81819f0f 1041 void *object = NULL;
f6edde9c 1042 int max_objects;
81819f0f 1043
881db7fb 1044 fp = page->freelist;
39b26464 1045 while (fp && nr <= page->objects) {
81819f0f
CL
1046 if (fp == search)
1047 return 1;
1048 if (!check_valid_pointer(s, page, fp)) {
1049 if (object) {
1050 object_err(s, page, object,
1051 "Freechain corrupt");
a973e9dd 1052 set_freepointer(s, object, NULL);
81819f0f 1053 } else {
24922684 1054 slab_err(s, page, "Freepointer corrupt");
a973e9dd 1055 page->freelist = NULL;
39b26464 1056 page->inuse = page->objects;
24922684 1057 slab_fix(s, "Freelist cleared");
81819f0f
CL
1058 return 0;
1059 }
1060 break;
1061 }
1062 object = fp;
1063 fp = get_freepointer(s, object);
1064 nr++;
1065 }
1066
9736d2a9 1067 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
1068 if (max_objects > MAX_OBJS_PER_PAGE)
1069 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
1070
1071 if (page->objects != max_objects) {
756a025f
JP
1072 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1073 page->objects, max_objects);
224a88be 1074 page->objects = max_objects;
582d1212 1075 slab_fix(s, "Number of objects adjusted");
224a88be 1076 }
39b26464 1077 if (page->inuse != page->objects - nr) {
756a025f
JP
1078 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1079 page->inuse, page->objects - nr);
39b26464 1080 page->inuse = page->objects - nr;
582d1212 1081 slab_fix(s, "Object count adjusted");
81819f0f
CL
1082 }
1083 return search == NULL;
1084}
1085
0121c619
CL
1086static void trace(struct kmem_cache *s, struct page *page, void *object,
1087 int alloc)
3ec09742
CL
1088{
1089 if (s->flags & SLAB_TRACE) {
f9f58285 1090 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1091 s->name,
1092 alloc ? "alloc" : "free",
1093 object, page->inuse,
1094 page->freelist);
1095
1096 if (!alloc)
aa2efd5e 1097 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1098 s->object_size);
3ec09742
CL
1099
1100 dump_stack();
1101 }
1102}
1103
643b1138 1104/*
672bba3a 1105 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1106 */
5cc6eee8
CL
1107static void add_full(struct kmem_cache *s,
1108 struct kmem_cache_node *n, struct page *page)
643b1138 1109{
5cc6eee8
CL
1110 if (!(s->flags & SLAB_STORE_USER))
1111 return;
1112
255d0884 1113 lockdep_assert_held(&n->list_lock);
916ac052 1114 list_add(&page->slab_list, &n->full);
643b1138
CL
1115}
1116
c65c1877 1117static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1118{
643b1138
CL
1119 if (!(s->flags & SLAB_STORE_USER))
1120 return;
1121
255d0884 1122 lockdep_assert_held(&n->list_lock);
916ac052 1123 list_del(&page->slab_list);
643b1138
CL
1124}
1125
0f389ec6
CL
1126/* Tracking of the number of slabs for debugging purposes */
1127static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1128{
1129 struct kmem_cache_node *n = get_node(s, node);
1130
1131 return atomic_long_read(&n->nr_slabs);
1132}
1133
26c02cf0
AB
1134static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1135{
1136 return atomic_long_read(&n->nr_slabs);
1137}
1138
205ab99d 1139static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1140{
1141 struct kmem_cache_node *n = get_node(s, node);
1142
1143 /*
1144 * May be called early in order to allocate a slab for the
1145 * kmem_cache_node structure. Solve the chicken-egg
1146 * dilemma by deferring the increment of the count during
1147 * bootstrap (see early_kmem_cache_node_alloc).
1148 */
338b2642 1149 if (likely(n)) {
0f389ec6 1150 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1151 atomic_long_add(objects, &n->total_objects);
1152 }
0f389ec6 1153}
205ab99d 1154static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1155{
1156 struct kmem_cache_node *n = get_node(s, node);
1157
1158 atomic_long_dec(&n->nr_slabs);
205ab99d 1159 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1160}
1161
1162/* Object debug checks for alloc/free paths */
3ec09742
CL
1163static void setup_object_debug(struct kmem_cache *s, struct page *page,
1164 void *object)
1165{
8fc8d666 1166 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1167 return;
1168
f7cb1933 1169 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1170 init_tracking(s, object);
1171}
1172
a50b854e
MWO
1173static
1174void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
a7101224 1175{
8fc8d666 1176 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1177 return;
1178
1179 metadata_access_enable();
aa1ef4d7 1180 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
a7101224
AK
1181 metadata_access_disable();
1182}
1183
becfda68 1184static inline int alloc_consistency_checks(struct kmem_cache *s,
278d7756 1185 struct page *page, void *object)
81819f0f
CL
1186{
1187 if (!check_slab(s, page))
becfda68 1188 return 0;
81819f0f 1189
81819f0f
CL
1190 if (!check_valid_pointer(s, page, object)) {
1191 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1192 return 0;
81819f0f
CL
1193 }
1194
f7cb1933 1195 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1196 return 0;
1197
1198 return 1;
1199}
1200
1201static noinline int alloc_debug_processing(struct kmem_cache *s,
1202 struct page *page,
1203 void *object, unsigned long addr)
1204{
1205 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
278d7756 1206 if (!alloc_consistency_checks(s, page, object))
becfda68
LA
1207 goto bad;
1208 }
81819f0f 1209
3ec09742
CL
1210 /* Success perform special debug activities for allocs */
1211 if (s->flags & SLAB_STORE_USER)
1212 set_track(s, object, TRACK_ALLOC, addr);
1213 trace(s, page, object, 1);
f7cb1933 1214 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1215 return 1;
3ec09742 1216
81819f0f
CL
1217bad:
1218 if (PageSlab(page)) {
1219 /*
1220 * If this is a slab page then lets do the best we can
1221 * to avoid issues in the future. Marking all objects
672bba3a 1222 * as used avoids touching the remaining objects.
81819f0f 1223 */
24922684 1224 slab_fix(s, "Marking all objects used");
39b26464 1225 page->inuse = page->objects;
a973e9dd 1226 page->freelist = NULL;
81819f0f
CL
1227 }
1228 return 0;
1229}
1230
becfda68
LA
1231static inline int free_consistency_checks(struct kmem_cache *s,
1232 struct page *page, void *object, unsigned long addr)
81819f0f 1233{
81819f0f 1234 if (!check_valid_pointer(s, page, object)) {
70d71228 1235 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1236 return 0;
81819f0f
CL
1237 }
1238
1239 if (on_freelist(s, page, object)) {
24922684 1240 object_err(s, page, object, "Object already free");
becfda68 1241 return 0;
81819f0f
CL
1242 }
1243
f7cb1933 1244 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1245 return 0;
81819f0f 1246
1b4f59e3 1247 if (unlikely(s != page->slab_cache)) {
3adbefee 1248 if (!PageSlab(page)) {
756a025f
JP
1249 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1250 object);
1b4f59e3 1251 } else if (!page->slab_cache) {
f9f58285
FF
1252 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1253 object);
70d71228 1254 dump_stack();
06428780 1255 } else
24922684
CL
1256 object_err(s, page, object,
1257 "page slab pointer corrupt.");
becfda68
LA
1258 return 0;
1259 }
1260 return 1;
1261}
1262
1263/* Supports checking bulk free of a constructed freelist */
1264static noinline int free_debug_processing(
1265 struct kmem_cache *s, struct page *page,
1266 void *head, void *tail, int bulk_cnt,
1267 unsigned long addr)
1268{
1269 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1270 void *object = head;
1271 int cnt = 0;
3f649ab7 1272 unsigned long flags;
becfda68
LA
1273 int ret = 0;
1274
1275 spin_lock_irqsave(&n->list_lock, flags);
1276 slab_lock(page);
1277
1278 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1279 if (!check_slab(s, page))
1280 goto out;
1281 }
1282
1283next_object:
1284 cnt++;
1285
1286 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1287 if (!free_consistency_checks(s, page, object, addr))
1288 goto out;
81819f0f 1289 }
3ec09742 1290
3ec09742
CL
1291 if (s->flags & SLAB_STORE_USER)
1292 set_track(s, object, TRACK_FREE, addr);
1293 trace(s, page, object, 0);
81084651 1294 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1295 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1296
1297 /* Reached end of constructed freelist yet? */
1298 if (object != tail) {
1299 object = get_freepointer(s, object);
1300 goto next_object;
1301 }
804aa132
LA
1302 ret = 1;
1303
5c2e4bbb 1304out:
81084651
JDB
1305 if (cnt != bulk_cnt)
1306 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1307 bulk_cnt, cnt);
1308
881db7fb 1309 slab_unlock(page);
282acb43 1310 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1311 if (!ret)
1312 slab_fix(s, "Object at 0x%p not freed", object);
1313 return ret;
81819f0f
CL
1314}
1315
e17f1dfb
VB
1316/*
1317 * Parse a block of slub_debug options. Blocks are delimited by ';'
1318 *
1319 * @str: start of block
1320 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1321 * @slabs: return start of list of slabs, or NULL when there's no list
1322 * @init: assume this is initial parsing and not per-kmem-create parsing
1323 *
1324 * returns the start of next block if there's any, or NULL
1325 */
1326static char *
1327parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1328{
e17f1dfb 1329 bool higher_order_disable = false;
f0630fff 1330
e17f1dfb
VB
1331 /* Skip any completely empty blocks */
1332 while (*str && *str == ';')
1333 str++;
1334
1335 if (*str == ',') {
f0630fff
CL
1336 /*
1337 * No options but restriction on slabs. This means full
1338 * debugging for slabs matching a pattern.
1339 */
e17f1dfb 1340 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1341 goto check_slabs;
e17f1dfb
VB
1342 }
1343 *flags = 0;
f0630fff 1344
e17f1dfb
VB
1345 /* Determine which debug features should be switched on */
1346 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1347 switch (tolower(*str)) {
e17f1dfb
VB
1348 case '-':
1349 *flags = 0;
1350 break;
f0630fff 1351 case 'f':
e17f1dfb 1352 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1353 break;
1354 case 'z':
e17f1dfb 1355 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1356 break;
1357 case 'p':
e17f1dfb 1358 *flags |= SLAB_POISON;
f0630fff
CL
1359 break;
1360 case 'u':
e17f1dfb 1361 *flags |= SLAB_STORE_USER;
f0630fff
CL
1362 break;
1363 case 't':
e17f1dfb 1364 *flags |= SLAB_TRACE;
f0630fff 1365 break;
4c13dd3b 1366 case 'a':
e17f1dfb 1367 *flags |= SLAB_FAILSLAB;
4c13dd3b 1368 break;
08303a73
CA
1369 case 'o':
1370 /*
1371 * Avoid enabling debugging on caches if its minimum
1372 * order would increase as a result.
1373 */
e17f1dfb 1374 higher_order_disable = true;
08303a73 1375 break;
f0630fff 1376 default:
e17f1dfb
VB
1377 if (init)
1378 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1379 }
41ecc55b 1380 }
f0630fff 1381check_slabs:
41ecc55b 1382 if (*str == ',')
e17f1dfb
VB
1383 *slabs = ++str;
1384 else
1385 *slabs = NULL;
1386
1387 /* Skip over the slab list */
1388 while (*str && *str != ';')
1389 str++;
1390
1391 /* Skip any completely empty blocks */
1392 while (*str && *str == ';')
1393 str++;
1394
1395 if (init && higher_order_disable)
1396 disable_higher_order_debug = 1;
1397
1398 if (*str)
1399 return str;
1400 else
1401 return NULL;
1402}
1403
1404static int __init setup_slub_debug(char *str)
1405{
1406 slab_flags_t flags;
a7f1d485 1407 slab_flags_t global_flags;
e17f1dfb
VB
1408 char *saved_str;
1409 char *slab_list;
1410 bool global_slub_debug_changed = false;
1411 bool slab_list_specified = false;
1412
a7f1d485 1413 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1414 if (*str++ != '=' || !*str)
1415 /*
1416 * No options specified. Switch on full debugging.
1417 */
1418 goto out;
1419
1420 saved_str = str;
1421 while (str) {
1422 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1423
1424 if (!slab_list) {
a7f1d485 1425 global_flags = flags;
e17f1dfb
VB
1426 global_slub_debug_changed = true;
1427 } else {
1428 slab_list_specified = true;
1429 }
1430 }
1431
1432 /*
1433 * For backwards compatibility, a single list of flags with list of
a7f1d485
VB
1434 * slabs means debugging is only changed for those slabs, so the global
1435 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1436 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1437 * long as there is no option specifying flags without a slab list.
1438 */
1439 if (slab_list_specified) {
1440 if (!global_slub_debug_changed)
a7f1d485 1441 global_flags = slub_debug;
e17f1dfb
VB
1442 slub_debug_string = saved_str;
1443 }
f0630fff 1444out:
a7f1d485 1445 slub_debug = global_flags;
ca0cab65
VB
1446 if (slub_debug != 0 || slub_debug_string)
1447 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1448 else
1449 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1450 if ((static_branch_unlikely(&init_on_alloc) ||
1451 static_branch_unlikely(&init_on_free)) &&
1452 (slub_debug & SLAB_POISON))
1453 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1454 return 1;
1455}
1456
1457__setup("slub_debug", setup_slub_debug);
1458
c5fd3ca0
AT
1459/*
1460 * kmem_cache_flags - apply debugging options to the cache
1461 * @object_size: the size of an object without meta data
1462 * @flags: flags to set
1463 * @name: name of the cache
c5fd3ca0
AT
1464 *
1465 * Debug option(s) are applied to @flags. In addition to the debug
1466 * option(s), if a slab name (or multiple) is specified i.e.
1467 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1468 * then only the select slabs will receive the debug option(s).
1469 */
0293d1fd 1470slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1471 slab_flags_t flags, const char *name)
41ecc55b 1472{
c5fd3ca0
AT
1473 char *iter;
1474 size_t len;
e17f1dfb
VB
1475 char *next_block;
1476 slab_flags_t block_flags;
ca220593
JB
1477 slab_flags_t slub_debug_local = slub_debug;
1478
1479 /*
1480 * If the slab cache is for debugging (e.g. kmemleak) then
1481 * don't store user (stack trace) information by default,
1482 * but let the user enable it via the command line below.
1483 */
1484 if (flags & SLAB_NOLEAKTRACE)
1485 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1486
c5fd3ca0 1487 len = strlen(name);
e17f1dfb
VB
1488 next_block = slub_debug_string;
1489 /* Go through all blocks of debug options, see if any matches our slab's name */
1490 while (next_block) {
1491 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1492 if (!iter)
1493 continue;
1494 /* Found a block that has a slab list, search it */
1495 while (*iter) {
1496 char *end, *glob;
1497 size_t cmplen;
1498
1499 end = strchrnul(iter, ',');
1500 if (next_block && next_block < end)
1501 end = next_block - 1;
1502
1503 glob = strnchr(iter, end - iter, '*');
1504 if (glob)
1505 cmplen = glob - iter;
1506 else
1507 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1508
e17f1dfb
VB
1509 if (!strncmp(name, iter, cmplen)) {
1510 flags |= block_flags;
1511 return flags;
1512 }
c5fd3ca0 1513
e17f1dfb
VB
1514 if (!*end || *end == ';')
1515 break;
1516 iter = end + 1;
c5fd3ca0 1517 }
c5fd3ca0 1518 }
ba0268a8 1519
ca220593 1520 return flags | slub_debug_local;
41ecc55b 1521}
b4a64718 1522#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1523static inline void setup_object_debug(struct kmem_cache *s,
1524 struct page *page, void *object) {}
a50b854e
MWO
1525static inline
1526void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
41ecc55b 1527
3ec09742 1528static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1529 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1530
282acb43 1531static inline int free_debug_processing(
81084651
JDB
1532 struct kmem_cache *s, struct page *page,
1533 void *head, void *tail, int bulk_cnt,
282acb43 1534 unsigned long addr) { return 0; }
41ecc55b 1535
41ecc55b
CL
1536static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1537 { return 1; }
1538static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1539 void *object, u8 val) { return 1; }
5cc6eee8
CL
1540static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1541 struct page *page) {}
c65c1877
PZ
1542static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1543 struct page *page) {}
0293d1fd 1544slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1545 slab_flags_t flags, const char *name)
ba0268a8
CL
1546{
1547 return flags;
1548}
41ecc55b 1549#define slub_debug 0
0f389ec6 1550
fdaa45e9
IM
1551#define disable_higher_order_debug 0
1552
0f389ec6
CL
1553static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1554 { return 0; }
26c02cf0
AB
1555static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1556 { return 0; }
205ab99d
CL
1557static inline void inc_slabs_node(struct kmem_cache *s, int node,
1558 int objects) {}
1559static inline void dec_slabs_node(struct kmem_cache *s, int node,
1560 int objects) {}
7d550c56 1561
52f23478 1562static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 1563 void **freelist, void *nextfree)
52f23478
DZ
1564{
1565 return false;
1566}
02e72cc6
AR
1567#endif /* CONFIG_SLUB_DEBUG */
1568
1569/*
1570 * Hooks for other subsystems that check memory allocations. In a typical
1571 * production configuration these hooks all should produce no code at all.
1572 */
0116523c 1573static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1574{
53128245 1575 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1576 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1577 kmemleak_alloc(ptr, size, 1, flags);
53128245 1578 return ptr;
d56791b3
RB
1579}
1580
ee3ce779 1581static __always_inline void kfree_hook(void *x)
d56791b3
RB
1582{
1583 kmemleak_free(x);
027b37b5 1584 kasan_kfree_large(x);
d56791b3
RB
1585}
1586
d57a964e
AK
1587static __always_inline bool slab_free_hook(struct kmem_cache *s,
1588 void *x, bool init)
d56791b3
RB
1589{
1590 kmemleak_free_recursive(x, s->flags);
7d550c56 1591
84048039 1592 debug_check_no_locks_freed(x, s->object_size);
02e72cc6 1593
02e72cc6
AR
1594 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1595 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1596
cfbe1636
ME
1597 /* Use KCSAN to help debug racy use-after-free. */
1598 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1599 __kcsan_check_access(x, s->object_size,
1600 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1601
d57a964e
AK
1602 /*
1603 * As memory initialization might be integrated into KASAN,
1604 * kasan_slab_free and initialization memset's must be
1605 * kept together to avoid discrepancies in behavior.
1606 *
1607 * The initialization memset's clear the object and the metadata,
1608 * but don't touch the SLAB redzone.
1609 */
1610 if (init) {
1611 int rsize;
1612
1613 if (!kasan_has_integrated_init())
1614 memset(kasan_reset_tag(x), 0, s->object_size);
1615 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1616 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1617 s->size - s->inuse - rsize);
1618 }
1619 /* KASAN might put x into memory quarantine, delaying its reuse. */
1620 return kasan_slab_free(s, x, init);
02e72cc6 1621}
205ab99d 1622
c3895391
AK
1623static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1624 void **head, void **tail)
81084651 1625{
6471384a
AP
1626
1627 void *object;
1628 void *next = *head;
1629 void *old_tail = *tail ? *tail : *head;
6471384a 1630
b89fb5ef 1631 if (is_kfence_address(next)) {
d57a964e 1632 slab_free_hook(s, next, false);
b89fb5ef
AP
1633 return true;
1634 }
1635
aea4df4c
LA
1636 /* Head and tail of the reconstructed freelist */
1637 *head = NULL;
1638 *tail = NULL;
1b7e816f 1639
aea4df4c
LA
1640 do {
1641 object = next;
1642 next = get_freepointer(s, object);
1643
c3895391 1644 /* If object's reuse doesn't have to be delayed */
d57a964e 1645 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
c3895391
AK
1646 /* Move object to the new freelist */
1647 set_freepointer(s, object, *head);
1648 *head = object;
1649 if (!*tail)
1650 *tail = object;
1651 }
1652 } while (object != old_tail);
1653
1654 if (*head == *tail)
1655 *tail = NULL;
1656
1657 return *head != NULL;
81084651
JDB
1658}
1659
4d176711 1660static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1661 void *object)
1662{
1663 setup_object_debug(s, page, object);
4d176711 1664 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1665 if (unlikely(s->ctor)) {
1666 kasan_unpoison_object_data(s, object);
1667 s->ctor(object);
1668 kasan_poison_object_data(s, object);
1669 }
4d176711 1670 return object;
588f8ba9
TG
1671}
1672
81819f0f
CL
1673/*
1674 * Slab allocation and freeing
1675 */
5dfb4175
VD
1676static inline struct page *alloc_slab_page(struct kmem_cache *s,
1677 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1678{
5dfb4175 1679 struct page *page;
19af27af 1680 unsigned int order = oo_order(oo);
65c3376a 1681
2154a336 1682 if (node == NUMA_NO_NODE)
5dfb4175 1683 page = alloc_pages(flags, order);
65c3376a 1684 else
96db800f 1685 page = __alloc_pages_node(node, flags, order);
5dfb4175 1686
5dfb4175 1687 return page;
65c3376a
CL
1688}
1689
210e7a43
TG
1690#ifdef CONFIG_SLAB_FREELIST_RANDOM
1691/* Pre-initialize the random sequence cache */
1692static int init_cache_random_seq(struct kmem_cache *s)
1693{
19af27af 1694 unsigned int count = oo_objects(s->oo);
210e7a43 1695 int err;
210e7a43 1696
a810007a
SR
1697 /* Bailout if already initialised */
1698 if (s->random_seq)
1699 return 0;
1700
210e7a43
TG
1701 err = cache_random_seq_create(s, count, GFP_KERNEL);
1702 if (err) {
1703 pr_err("SLUB: Unable to initialize free list for %s\n",
1704 s->name);
1705 return err;
1706 }
1707
1708 /* Transform to an offset on the set of pages */
1709 if (s->random_seq) {
19af27af
AD
1710 unsigned int i;
1711
210e7a43
TG
1712 for (i = 0; i < count; i++)
1713 s->random_seq[i] *= s->size;
1714 }
1715 return 0;
1716}
1717
1718/* Initialize each random sequence freelist per cache */
1719static void __init init_freelist_randomization(void)
1720{
1721 struct kmem_cache *s;
1722
1723 mutex_lock(&slab_mutex);
1724
1725 list_for_each_entry(s, &slab_caches, list)
1726 init_cache_random_seq(s);
1727
1728 mutex_unlock(&slab_mutex);
1729}
1730
1731/* Get the next entry on the pre-computed freelist randomized */
1732static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1733 unsigned long *pos, void *start,
1734 unsigned long page_limit,
1735 unsigned long freelist_count)
1736{
1737 unsigned int idx;
1738
1739 /*
1740 * If the target page allocation failed, the number of objects on the
1741 * page might be smaller than the usual size defined by the cache.
1742 */
1743 do {
1744 idx = s->random_seq[*pos];
1745 *pos += 1;
1746 if (*pos >= freelist_count)
1747 *pos = 0;
1748 } while (unlikely(idx >= page_limit));
1749
1750 return (char *)start + idx;
1751}
1752
1753/* Shuffle the single linked freelist based on a random pre-computed sequence */
1754static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1755{
1756 void *start;
1757 void *cur;
1758 void *next;
1759 unsigned long idx, pos, page_limit, freelist_count;
1760
1761 if (page->objects < 2 || !s->random_seq)
1762 return false;
1763
1764 freelist_count = oo_objects(s->oo);
1765 pos = get_random_int() % freelist_count;
1766
1767 page_limit = page->objects * s->size;
1768 start = fixup_red_left(s, page_address(page));
1769
1770 /* First entry is used as the base of the freelist */
1771 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1772 freelist_count);
4d176711 1773 cur = setup_object(s, page, cur);
210e7a43
TG
1774 page->freelist = cur;
1775
1776 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1777 next = next_freelist_entry(s, page, &pos, start, page_limit,
1778 freelist_count);
4d176711 1779 next = setup_object(s, page, next);
210e7a43
TG
1780 set_freepointer(s, cur, next);
1781 cur = next;
1782 }
210e7a43
TG
1783 set_freepointer(s, cur, NULL);
1784
1785 return true;
1786}
1787#else
1788static inline int init_cache_random_seq(struct kmem_cache *s)
1789{
1790 return 0;
1791}
1792static inline void init_freelist_randomization(void) { }
1793static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1794{
1795 return false;
1796}
1797#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1798
81819f0f
CL
1799static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1800{
06428780 1801 struct page *page;
834f3d11 1802 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1803 gfp_t alloc_gfp;
4d176711 1804 void *start, *p, *next;
a50b854e 1805 int idx;
210e7a43 1806 bool shuffle;
81819f0f 1807
7e0528da
CL
1808 flags &= gfp_allowed_mask;
1809
b7a49f0d 1810 flags |= s->allocflags;
e12ba74d 1811
ba52270d
PE
1812 /*
1813 * Let the initial higher-order allocation fail under memory pressure
1814 * so we fall-back to the minimum order allocation.
1815 */
1816 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1817 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1818 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1819
5dfb4175 1820 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1821 if (unlikely(!page)) {
1822 oo = s->min;
80c3a998 1823 alloc_gfp = flags;
65c3376a
CL
1824 /*
1825 * Allocation may have failed due to fragmentation.
1826 * Try a lower order alloc if possible
1827 */
5dfb4175 1828 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1829 if (unlikely(!page))
1830 goto out;
1831 stat(s, ORDER_FALLBACK);
65c3376a 1832 }
5a896d9e 1833
834f3d11 1834 page->objects = oo_objects(oo);
81819f0f 1835
2e9bd483 1836 account_slab_page(page, oo_order(oo), s, flags);
1f3147b4 1837
1b4f59e3 1838 page->slab_cache = s;
c03f94cc 1839 __SetPageSlab(page);
2f064f34 1840 if (page_is_pfmemalloc(page))
072bb0aa 1841 SetPageSlabPfmemalloc(page);
81819f0f 1842
a7101224 1843 kasan_poison_slab(page);
81819f0f 1844
a7101224 1845 start = page_address(page);
81819f0f 1846
a50b854e 1847 setup_page_debug(s, page, start);
0316bec2 1848
210e7a43
TG
1849 shuffle = shuffle_freelist(s, page);
1850
1851 if (!shuffle) {
4d176711
AK
1852 start = fixup_red_left(s, start);
1853 start = setup_object(s, page, start);
1854 page->freelist = start;
18e50661
AK
1855 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1856 next = p + s->size;
1857 next = setup_object(s, page, next);
1858 set_freepointer(s, p, next);
1859 p = next;
1860 }
1861 set_freepointer(s, p, NULL);
81819f0f 1862 }
81819f0f 1863
e6e82ea1 1864 page->inuse = page->objects;
8cb0a506 1865 page->frozen = 1;
588f8ba9 1866
81819f0f 1867out:
588f8ba9
TG
1868 if (!page)
1869 return NULL;
1870
588f8ba9
TG
1871 inc_slabs_node(s, page_to_nid(page), page->objects);
1872
81819f0f
CL
1873 return page;
1874}
1875
588f8ba9
TG
1876static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1877{
44405099
LL
1878 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1879 flags = kmalloc_fix_flags(flags);
588f8ba9 1880
53a0de06
VB
1881 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
1882
588f8ba9
TG
1883 return allocate_slab(s,
1884 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1885}
1886
81819f0f
CL
1887static void __free_slab(struct kmem_cache *s, struct page *page)
1888{
834f3d11
CL
1889 int order = compound_order(page);
1890 int pages = 1 << order;
81819f0f 1891
8fc8d666 1892 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
1893 void *p;
1894
1895 slab_pad_check(s, page);
224a88be
CL
1896 for_each_object(p, s, page_address(page),
1897 page->objects)
f7cb1933 1898 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1899 }
1900
072bb0aa 1901 __ClearPageSlabPfmemalloc(page);
49bd5221 1902 __ClearPageSlab(page);
0c06dd75
VB
1903 /* In union with page->mapping where page allocator expects NULL */
1904 page->slab_cache = NULL;
1eb5ac64
NP
1905 if (current->reclaim_state)
1906 current->reclaim_state->reclaimed_slab += pages;
74d555be 1907 unaccount_slab_page(page, order, s);
27ee57c9 1908 __free_pages(page, order);
81819f0f
CL
1909}
1910
1911static void rcu_free_slab(struct rcu_head *h)
1912{
bf68c214 1913 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1914
1b4f59e3 1915 __free_slab(page->slab_cache, page);
81819f0f
CL
1916}
1917
1918static void free_slab(struct kmem_cache *s, struct page *page)
1919{
5f0d5a3a 1920 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1921 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1922 } else
1923 __free_slab(s, page);
1924}
1925
1926static void discard_slab(struct kmem_cache *s, struct page *page)
1927{
205ab99d 1928 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1929 free_slab(s, page);
1930}
1931
1932/*
5cc6eee8 1933 * Management of partially allocated slabs.
81819f0f 1934 */
1e4dd946
SR
1935static inline void
1936__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1937{
e95eed57 1938 n->nr_partial++;
136333d1 1939 if (tail == DEACTIVATE_TO_TAIL)
916ac052 1940 list_add_tail(&page->slab_list, &n->partial);
7c2e132c 1941 else
916ac052 1942 list_add(&page->slab_list, &n->partial);
81819f0f
CL
1943}
1944
1e4dd946
SR
1945static inline void add_partial(struct kmem_cache_node *n,
1946 struct page *page, int tail)
62e346a8 1947{
c65c1877 1948 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1949 __add_partial(n, page, tail);
1950}
c65c1877 1951
1e4dd946
SR
1952static inline void remove_partial(struct kmem_cache_node *n,
1953 struct page *page)
1954{
1955 lockdep_assert_held(&n->list_lock);
916ac052 1956 list_del(&page->slab_list);
52b4b950 1957 n->nr_partial--;
1e4dd946
SR
1958}
1959
81819f0f 1960/*
7ced3719
CL
1961 * Remove slab from the partial list, freeze it and
1962 * return the pointer to the freelist.
81819f0f 1963 *
497b66f2 1964 * Returns a list of objects or NULL if it fails.
81819f0f 1965 */
497b66f2 1966static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1967 struct kmem_cache_node *n, struct page *page,
633b0764 1968 int mode, int *objects)
81819f0f 1969{
2cfb7455
CL
1970 void *freelist;
1971 unsigned long counters;
1972 struct page new;
1973
c65c1877
PZ
1974 lockdep_assert_held(&n->list_lock);
1975
2cfb7455
CL
1976 /*
1977 * Zap the freelist and set the frozen bit.
1978 * The old freelist is the list of objects for the
1979 * per cpu allocation list.
1980 */
7ced3719
CL
1981 freelist = page->freelist;
1982 counters = page->counters;
1983 new.counters = counters;
633b0764 1984 *objects = new.objects - new.inuse;
23910c50 1985 if (mode) {
7ced3719 1986 new.inuse = page->objects;
23910c50
PE
1987 new.freelist = NULL;
1988 } else {
1989 new.freelist = freelist;
1990 }
2cfb7455 1991
a0132ac0 1992 VM_BUG_ON(new.frozen);
7ced3719 1993 new.frozen = 1;
2cfb7455 1994
7ced3719 1995 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1996 freelist, counters,
02d7633f 1997 new.freelist, new.counters,
7ced3719 1998 "acquire_slab"))
7ced3719 1999 return NULL;
2cfb7455
CL
2000
2001 remove_partial(n, page);
7ced3719 2002 WARN_ON(!freelist);
49e22585 2003 return freelist;
81819f0f
CL
2004}
2005
633b0764 2006static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 2007static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 2008
81819f0f 2009/*
672bba3a 2010 * Try to allocate a partial slab from a specific node.
81819f0f 2011 */
8ba00bb6 2012static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
4b1f449d 2013 struct page **ret_page, gfp_t gfpflags)
81819f0f 2014{
49e22585
CL
2015 struct page *page, *page2;
2016 void *object = NULL;
e5d9998f 2017 unsigned int available = 0;
4b1f449d 2018 unsigned long flags;
633b0764 2019 int objects;
81819f0f
CL
2020
2021 /*
2022 * Racy check. If we mistakenly see no partial slabs then we
2023 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2024 * partial slab and there is none available then get_partial()
672bba3a 2025 * will return NULL.
81819f0f
CL
2026 */
2027 if (!n || !n->nr_partial)
2028 return NULL;
2029
4b1f449d 2030 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2031 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
8ba00bb6 2032 void *t;
49e22585 2033
4b1f449d 2034 if (!pfmemalloc_match(page, gfpflags))
8ba00bb6
JK
2035 continue;
2036
633b0764 2037 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585 2038 if (!t)
9b1ea29b 2039 break;
49e22585 2040
633b0764 2041 available += objects;
12d79634 2042 if (!object) {
75c8ff28 2043 *ret_page = page;
49e22585 2044 stat(s, ALLOC_FROM_PARTIAL);
49e22585 2045 object = t;
49e22585 2046 } else {
633b0764 2047 put_cpu_partial(s, page, 0);
8028dcea 2048 stat(s, CPU_PARTIAL_NODE);
49e22585 2049 }
345c905d 2050 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 2051 || available > slub_cpu_partial(s) / 2)
49e22585
CL
2052 break;
2053
497b66f2 2054 }
4b1f449d 2055 spin_unlock_irqrestore(&n->list_lock, flags);
497b66f2 2056 return object;
81819f0f
CL
2057}
2058
2059/*
672bba3a 2060 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 2061 */
de3ec035 2062static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
75c8ff28 2063 struct page **ret_page)
81819f0f
CL
2064{
2065#ifdef CONFIG_NUMA
2066 struct zonelist *zonelist;
dd1a239f 2067 struct zoneref *z;
54a6eb5c 2068 struct zone *zone;
97a225e6 2069 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2070 void *object;
cc9a6c87 2071 unsigned int cpuset_mems_cookie;
81819f0f
CL
2072
2073 /*
672bba3a
CL
2074 * The defrag ratio allows a configuration of the tradeoffs between
2075 * inter node defragmentation and node local allocations. A lower
2076 * defrag_ratio increases the tendency to do local allocations
2077 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2078 *
672bba3a
CL
2079 * If the defrag_ratio is set to 0 then kmalloc() always
2080 * returns node local objects. If the ratio is higher then kmalloc()
2081 * may return off node objects because partial slabs are obtained
2082 * from other nodes and filled up.
81819f0f 2083 *
43efd3ea
LP
2084 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2085 * (which makes defrag_ratio = 1000) then every (well almost)
2086 * allocation will first attempt to defrag slab caches on other nodes.
2087 * This means scanning over all nodes to look for partial slabs which
2088 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2089 * with available objects.
81819f0f 2090 */
9824601e
CL
2091 if (!s->remote_node_defrag_ratio ||
2092 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2093 return NULL;
2094
cc9a6c87 2095 do {
d26914d1 2096 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2097 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2098 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2099 struct kmem_cache_node *n;
2100
2101 n = get_node(s, zone_to_nid(zone));
2102
dee2f8aa 2103 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2104 n->nr_partial > s->min_partial) {
75c8ff28 2105 object = get_partial_node(s, n, ret_page, flags);
cc9a6c87
MG
2106 if (object) {
2107 /*
d26914d1
MG
2108 * Don't check read_mems_allowed_retry()
2109 * here - if mems_allowed was updated in
2110 * parallel, that was a harmless race
2111 * between allocation and the cpuset
2112 * update
cc9a6c87 2113 */
cc9a6c87
MG
2114 return object;
2115 }
c0ff7453 2116 }
81819f0f 2117 }
d26914d1 2118 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2119#endif /* CONFIG_NUMA */
81819f0f
CL
2120 return NULL;
2121}
2122
2123/*
2124 * Get a partial page, lock it and return it.
2125 */
497b66f2 2126static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
75c8ff28 2127 struct page **ret_page)
81819f0f 2128{
497b66f2 2129 void *object;
a561ce00
JK
2130 int searchnode = node;
2131
2132 if (node == NUMA_NO_NODE)
2133 searchnode = numa_mem_id();
81819f0f 2134
75c8ff28 2135 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags);
497b66f2
CL
2136 if (object || node != NUMA_NO_NODE)
2137 return object;
81819f0f 2138
75c8ff28 2139 return get_any_partial(s, flags, ret_page);
81819f0f
CL
2140}
2141
923717cb 2142#ifdef CONFIG_PREEMPTION
8a5ec0ba 2143/*
0d645ed1 2144 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2145 * during cmpxchg. The transactions start with the cpu number and are then
2146 * incremented by CONFIG_NR_CPUS.
2147 */
2148#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2149#else
2150/*
2151 * No preemption supported therefore also no need to check for
2152 * different cpus.
2153 */
2154#define TID_STEP 1
2155#endif
2156
2157static inline unsigned long next_tid(unsigned long tid)
2158{
2159 return tid + TID_STEP;
2160}
2161
9d5f0be0 2162#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2163static inline unsigned int tid_to_cpu(unsigned long tid)
2164{
2165 return tid % TID_STEP;
2166}
2167
2168static inline unsigned long tid_to_event(unsigned long tid)
2169{
2170 return tid / TID_STEP;
2171}
9d5f0be0 2172#endif
8a5ec0ba
CL
2173
2174static inline unsigned int init_tid(int cpu)
2175{
2176 return cpu;
2177}
2178
2179static inline void note_cmpxchg_failure(const char *n,
2180 const struct kmem_cache *s, unsigned long tid)
2181{
2182#ifdef SLUB_DEBUG_CMPXCHG
2183 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2184
f9f58285 2185 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2186
923717cb 2187#ifdef CONFIG_PREEMPTION
8a5ec0ba 2188 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2189 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2190 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2191 else
2192#endif
2193 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2194 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2195 tid_to_event(tid), tid_to_event(actual_tid));
2196 else
f9f58285 2197 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2198 actual_tid, tid, next_tid(tid));
2199#endif
4fdccdfb 2200 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2201}
2202
788e1aad 2203static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2204{
8a5ec0ba
CL
2205 int cpu;
2206
2207 for_each_possible_cpu(cpu)
2208 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2209}
2cfb7455 2210
81819f0f 2211/*
a019d201
VB
2212 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist,
2213 * unfreezes the slabs and puts it on the proper list.
2214 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2215 * by the caller.
81819f0f 2216 */
d0e0ac97 2217static void deactivate_slab(struct kmem_cache *s, struct page *page,
a019d201 2218 void *freelist)
81819f0f 2219{
2cfb7455 2220 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455 2221 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
d930ff03 2222 int lock = 0, free_delta = 0;
2cfb7455 2223 enum slab_modes l = M_NONE, m = M_NONE;
d930ff03 2224 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2225 int tail = DEACTIVATE_TO_HEAD;
3406e91b 2226 unsigned long flags = 0;
2cfb7455
CL
2227 struct page new;
2228 struct page old;
2229
2230 if (page->freelist) {
84e554e6 2231 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2232 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2233 }
2234
894b8788 2235 /*
d930ff03
VB
2236 * Stage one: Count the objects on cpu's freelist as free_delta and
2237 * remember the last object in freelist_tail for later splicing.
2cfb7455 2238 */
d930ff03
VB
2239 freelist_tail = NULL;
2240 freelist_iter = freelist;
2241 while (freelist_iter) {
2242 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2243
52f23478
DZ
2244 /*
2245 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2246 * 'freelist_iter' is already corrupted. So isolate all objects
2247 * starting at 'freelist_iter' by skipping them.
52f23478 2248 */
d930ff03 2249 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
52f23478
DZ
2250 break;
2251
d930ff03
VB
2252 freelist_tail = freelist_iter;
2253 free_delta++;
2cfb7455 2254
d930ff03 2255 freelist_iter = nextfree;
2cfb7455
CL
2256 }
2257
894b8788 2258 /*
d930ff03
VB
2259 * Stage two: Unfreeze the page while splicing the per-cpu
2260 * freelist to the head of page's freelist.
2261 *
2262 * Ensure that the page is unfrozen while the list presence
2263 * reflects the actual number of objects during unfreeze.
2cfb7455
CL
2264 *
2265 * We setup the list membership and then perform a cmpxchg
2266 * with the count. If there is a mismatch then the page
2267 * is not unfrozen but the page is on the wrong list.
2268 *
2269 * Then we restart the process which may have to remove
2270 * the page from the list that we just put it on again
2271 * because the number of objects in the slab may have
2272 * changed.
894b8788 2273 */
2cfb7455 2274redo:
894b8788 2275
d930ff03
VB
2276 old.freelist = READ_ONCE(page->freelist);
2277 old.counters = READ_ONCE(page->counters);
a0132ac0 2278 VM_BUG_ON(!old.frozen);
7c2e132c 2279
2cfb7455
CL
2280 /* Determine target state of the slab */
2281 new.counters = old.counters;
d930ff03
VB
2282 if (freelist_tail) {
2283 new.inuse -= free_delta;
2284 set_freepointer(s, freelist_tail, old.freelist);
2cfb7455
CL
2285 new.freelist = freelist;
2286 } else
2287 new.freelist = old.freelist;
2288
2289 new.frozen = 0;
2290
8a5b20ae 2291 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2292 m = M_FREE;
2293 else if (new.freelist) {
2294 m = M_PARTIAL;
2295 if (!lock) {
2296 lock = 1;
2297 /*
8bb4e7a2 2298 * Taking the spinlock removes the possibility
2cfb7455
CL
2299 * that acquire_slab() will see a slab page that
2300 * is frozen
2301 */
3406e91b 2302 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2303 }
2304 } else {
2305 m = M_FULL;
965c4848 2306 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2cfb7455
CL
2307 lock = 1;
2308 /*
2309 * This also ensures that the scanning of full
2310 * slabs from diagnostic functions will not see
2311 * any frozen slabs.
2312 */
3406e91b 2313 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2314 }
2315 }
2316
2317 if (l != m) {
2cfb7455 2318 if (l == M_PARTIAL)
2cfb7455 2319 remove_partial(n, page);
2cfb7455 2320 else if (l == M_FULL)
c65c1877 2321 remove_full(s, n, page);
2cfb7455 2322
88349a28 2323 if (m == M_PARTIAL)
2cfb7455 2324 add_partial(n, page, tail);
88349a28 2325 else if (m == M_FULL)
2cfb7455 2326 add_full(s, n, page);
2cfb7455
CL
2327 }
2328
2329 l = m;
3406e91b 2330 if (!cmpxchg_double_slab(s, page,
2cfb7455
CL
2331 old.freelist, old.counters,
2332 new.freelist, new.counters,
2333 "unfreezing slab"))
2334 goto redo;
2335
2cfb7455 2336 if (lock)
3406e91b 2337 spin_unlock_irqrestore(&n->list_lock, flags);
2cfb7455 2338
88349a28
WY
2339 if (m == M_PARTIAL)
2340 stat(s, tail);
2341 else if (m == M_FULL)
2342 stat(s, DEACTIVATE_FULL);
2343 else if (m == M_FREE) {
2cfb7455
CL
2344 stat(s, DEACTIVATE_EMPTY);
2345 discard_slab(s, page);
2346 stat(s, FREE_SLAB);
894b8788 2347 }
81819f0f
CL
2348}
2349
345c905d 2350#ifdef CONFIG_SLUB_CPU_PARTIAL
fc1455f4
VB
2351static void __unfreeze_partials(struct kmem_cache *s, struct page *partial_page)
2352{
43d77867 2353 struct kmem_cache_node *n = NULL, *n2 = NULL;
fc1455f4 2354 struct page *page, *discard_page = NULL;
7cf9f3ba 2355 unsigned long flags = 0;
49e22585 2356
c2f973ba 2357 while (partial_page) {
49e22585
CL
2358 struct page new;
2359 struct page old;
2360
c2f973ba
VB
2361 page = partial_page;
2362 partial_page = page->next;
43d77867
JK
2363
2364 n2 = get_node(s, page_to_nid(page));
2365 if (n != n2) {
2366 if (n)
7cf9f3ba 2367 spin_unlock_irqrestore(&n->list_lock, flags);
43d77867
JK
2368
2369 n = n2;
7cf9f3ba 2370 spin_lock_irqsave(&n->list_lock, flags);
43d77867 2371 }
49e22585
CL
2372
2373 do {
2374
2375 old.freelist = page->freelist;
2376 old.counters = page->counters;
a0132ac0 2377 VM_BUG_ON(!old.frozen);
49e22585
CL
2378
2379 new.counters = old.counters;
2380 new.freelist = old.freelist;
2381
2382 new.frozen = 0;
2383
d24ac77f 2384 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2385 old.freelist, old.counters,
2386 new.freelist, new.counters,
2387 "unfreezing slab"));
2388
8a5b20ae 2389 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2390 page->next = discard_page;
2391 discard_page = page;
43d77867
JK
2392 } else {
2393 add_partial(n, page, DEACTIVATE_TO_TAIL);
2394 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2395 }
2396 }
2397
2398 if (n)
7cf9f3ba 2399 spin_unlock_irqrestore(&n->list_lock, flags);
8de06a6f 2400
9ada1934
SL
2401 while (discard_page) {
2402 page = discard_page;
2403 discard_page = discard_page->next;
2404
2405 stat(s, DEACTIVATE_EMPTY);
2406 discard_slab(s, page);
2407 stat(s, FREE_SLAB);
2408 }
fc1455f4 2409}
f3ab8b6b 2410
fc1455f4
VB
2411/*
2412 * Unfreeze all the cpu partial slabs.
2413 */
2414static void unfreeze_partials(struct kmem_cache *s)
2415{
2416 struct page *partial_page;
2417 unsigned long flags;
2418
2419 local_irq_save(flags);
2420 partial_page = this_cpu_read(s->cpu_slab->partial);
2421 this_cpu_write(s->cpu_slab->partial, NULL);
2422 local_irq_restore(flags);
2423
2424 if (partial_page)
2425 __unfreeze_partials(s, partial_page);
2426}
2427
2428static void unfreeze_partials_cpu(struct kmem_cache *s,
2429 struct kmem_cache_cpu *c)
2430{
2431 struct page *partial_page;
2432
2433 partial_page = slub_percpu_partial(c);
2434 c->partial = NULL;
2435
2436 if (partial_page)
2437 __unfreeze_partials(s, partial_page);
49e22585
CL
2438}
2439
fc1455f4
VB
2440#else /* CONFIG_SLUB_CPU_PARTIAL */
2441
2442static inline void unfreeze_partials(struct kmem_cache *s) { }
2443static inline void unfreeze_partials_cpu(struct kmem_cache *s,
2444 struct kmem_cache_cpu *c) { }
2445
2446#endif /* CONFIG_SLUB_CPU_PARTIAL */
2447
49e22585 2448/*
9234bae9
WY
2449 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2450 * partial page slot if available.
49e22585
CL
2451 *
2452 * If we did not find a slot then simply move all the partials to the
2453 * per node partial list.
2454 */
633b0764 2455static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2456{
345c905d 2457#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2458 struct page *oldpage;
2459 int pages;
2460 int pobjects;
2461
d6e0b7fa 2462 preempt_disable();
49e22585
CL
2463 do {
2464 pages = 0;
2465 pobjects = 0;
2466 oldpage = this_cpu_read(s->cpu_slab->partial);
2467
2468 if (oldpage) {
2469 pobjects = oldpage->pobjects;
2470 pages = oldpage->pages;
bbd4e305 2471 if (drain && pobjects > slub_cpu_partial(s)) {
49e22585
CL
2472 /*
2473 * partial array is full. Move the existing
2474 * set to the per node partial list.
2475 */
fc1455f4 2476 unfreeze_partials(s);
e24fc410 2477 oldpage = NULL;
49e22585
CL
2478 pobjects = 0;
2479 pages = 0;
8028dcea 2480 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2481 }
2482 }
2483
2484 pages++;
2485 pobjects += page->objects - page->inuse;
2486
2487 page->pages = pages;
2488 page->pobjects = pobjects;
2489 page->next = oldpage;
2490
d0e0ac97
CG
2491 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2492 != oldpage);
d6e0b7fa 2493 preempt_enable();
6dfd1b65 2494#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2495}
2496
dfb4f096 2497static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2498{
a019d201
VB
2499 void *freelist = c->freelist;
2500 struct page *page = c->page;
c17dda40 2501
a019d201
VB
2502 c->page = NULL;
2503 c->freelist = NULL;
c17dda40 2504 c->tid = next_tid(c->tid);
a019d201
VB
2505
2506 deactivate_slab(s, page, freelist);
2507
2508 stat(s, CPUSLAB_FLUSH);
81819f0f
CL
2509}
2510
0c710013 2511static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2512{
9dfc6e68 2513 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2514
1265ef2d
WY
2515 if (c->page)
2516 flush_slab(s, c);
49e22585 2517
fc1455f4 2518 unfreeze_partials_cpu(s, c);
81819f0f
CL
2519}
2520
fc1455f4
VB
2521/*
2522 * Flush cpu slab.
2523 *
2524 * Called from IPI handler with interrupts disabled.
2525 */
81819f0f
CL
2526static void flush_cpu_slab(void *d)
2527{
2528 struct kmem_cache *s = d;
fc1455f4
VB
2529 struct kmem_cache_cpu *c = this_cpu_ptr(s->cpu_slab);
2530
2531 if (c->page)
2532 flush_slab(s, c);
81819f0f 2533
fc1455f4 2534 unfreeze_partials(s);
81819f0f
CL
2535}
2536
a8364d55
GBY
2537static bool has_cpu_slab(int cpu, void *info)
2538{
2539 struct kmem_cache *s = info;
2540 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2541
a93cf07b 2542 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2543}
2544
81819f0f
CL
2545static void flush_all(struct kmem_cache *s)
2546{
cb923159 2547 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
81819f0f
CL
2548}
2549
a96a87bf
SAS
2550/*
2551 * Use the cpu notifier to insure that the cpu slabs are flushed when
2552 * necessary.
2553 */
2554static int slub_cpu_dead(unsigned int cpu)
2555{
2556 struct kmem_cache *s;
a96a87bf
SAS
2557
2558 mutex_lock(&slab_mutex);
0e7ac738 2559 list_for_each_entry(s, &slab_caches, list)
a96a87bf 2560 __flush_cpu_slab(s, cpu);
a96a87bf
SAS
2561 mutex_unlock(&slab_mutex);
2562 return 0;
2563}
2564
dfb4f096
CL
2565/*
2566 * Check if the objects in a per cpu structure fit numa
2567 * locality expectations.
2568 */
57d437d2 2569static inline int node_match(struct page *page, int node)
dfb4f096
CL
2570{
2571#ifdef CONFIG_NUMA
6159d0f5 2572 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2573 return 0;
2574#endif
2575 return 1;
2576}
2577
9a02d699 2578#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2579static int count_free(struct page *page)
2580{
2581 return page->objects - page->inuse;
2582}
2583
9a02d699
DR
2584static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2585{
2586 return atomic_long_read(&n->total_objects);
2587}
2588#endif /* CONFIG_SLUB_DEBUG */
2589
2590#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2591static unsigned long count_partial(struct kmem_cache_node *n,
2592 int (*get_count)(struct page *))
2593{
2594 unsigned long flags;
2595 unsigned long x = 0;
2596 struct page *page;
2597
2598 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2599 list_for_each_entry(page, &n->partial, slab_list)
781b2ba6
PE
2600 x += get_count(page);
2601 spin_unlock_irqrestore(&n->list_lock, flags);
2602 return x;
2603}
9a02d699 2604#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2605
781b2ba6
PE
2606static noinline void
2607slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2608{
9a02d699
DR
2609#ifdef CONFIG_SLUB_DEBUG
2610 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2611 DEFAULT_RATELIMIT_BURST);
781b2ba6 2612 int node;
fa45dc25 2613 struct kmem_cache_node *n;
781b2ba6 2614
9a02d699
DR
2615 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2616 return;
2617
5b3810e5
VB
2618 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2619 nid, gfpflags, &gfpflags);
19af27af 2620 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2621 s->name, s->object_size, s->size, oo_order(s->oo),
2622 oo_order(s->min));
781b2ba6 2623
3b0efdfa 2624 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2625 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2626 s->name);
fa5ec8a1 2627
fa45dc25 2628 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2629 unsigned long nr_slabs;
2630 unsigned long nr_objs;
2631 unsigned long nr_free;
2632
26c02cf0
AB
2633 nr_free = count_partial(n, count_free);
2634 nr_slabs = node_nr_slabs(n);
2635 nr_objs = node_nr_objs(n);
781b2ba6 2636
f9f58285 2637 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2638 node, nr_slabs, nr_objs, nr_free);
2639 }
9a02d699 2640#endif
781b2ba6
PE
2641}
2642
072bb0aa
MG
2643static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2644{
2645 if (unlikely(PageSlabPfmemalloc(page)))
2646 return gfp_pfmemalloc_allowed(gfpflags);
2647
2648 return true;
2649}
2650
0b303fb4
VB
2651/*
2652 * A variant of pfmemalloc_match() that tests page flags without asserting
2653 * PageSlab. Intended for opportunistic checks before taking a lock and
2654 * rechecking that nobody else freed the page under us.
2655 */
2656static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags)
2657{
2658 if (unlikely(__PageSlabPfmemalloc(page)))
2659 return gfp_pfmemalloc_allowed(gfpflags);
2660
2661 return true;
2662}
2663
213eeb9f 2664/*
d0e0ac97
CG
2665 * Check the page->freelist of a page and either transfer the freelist to the
2666 * per cpu freelist or deactivate the page.
213eeb9f
CL
2667 *
2668 * The page is still frozen if the return value is not NULL.
2669 *
2670 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2671 *
2672 * This function must be called with interrupt disabled.
213eeb9f
CL
2673 */
2674static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2675{
2676 struct page new;
2677 unsigned long counters;
2678 void *freelist;
2679
2680 do {
2681 freelist = page->freelist;
2682 counters = page->counters;
6faa6833 2683
213eeb9f 2684 new.counters = counters;
a0132ac0 2685 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2686
2687 new.inuse = page->objects;
2688 new.frozen = freelist != NULL;
2689
d24ac77f 2690 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2691 freelist, counters,
2692 NULL, new.counters,
2693 "get_freelist"));
2694
2695 return freelist;
2696}
2697
81819f0f 2698/*
894b8788
CL
2699 * Slow path. The lockless freelist is empty or we need to perform
2700 * debugging duties.
2701 *
894b8788
CL
2702 * Processing is still very fast if new objects have been freed to the
2703 * regular freelist. In that case we simply take over the regular freelist
2704 * as the lockless freelist and zap the regular freelist.
81819f0f 2705 *
894b8788
CL
2706 * If that is not working then we fall back to the partial lists. We take the
2707 * first element of the freelist as the object to allocate now and move the
2708 * rest of the freelist to the lockless freelist.
81819f0f 2709 *
894b8788 2710 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2711 * we need to allocate a new slab. This is the slowest path since it involves
2712 * a call to the page allocator and the setup of a new slab.
a380a3c7 2713 *
e500059b 2714 * Version of __slab_alloc to use when we know that preemption is
a380a3c7 2715 * already disabled (which is the case for bulk allocation).
81819f0f 2716 */
a380a3c7 2717static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2718 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2719{
6faa6833 2720 void *freelist;
f6e7def7 2721 struct page *page;
e500059b 2722 unsigned long flags;
81819f0f 2723
9f986d99
AW
2724 stat(s, ALLOC_SLOWPATH);
2725
0b303fb4
VB
2726reread_page:
2727
2728 page = READ_ONCE(c->page);
0715e6c5
VB
2729 if (!page) {
2730 /*
2731 * if the node is not online or has no normal memory, just
2732 * ignore the node constraint
2733 */
2734 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 2735 !node_isset(node, slab_nodes)))
0715e6c5 2736 node = NUMA_NO_NODE;
81819f0f 2737 goto new_slab;
0715e6c5 2738 }
49e22585 2739redo:
6faa6833 2740
57d437d2 2741 if (unlikely(!node_match(page, node))) {
0715e6c5
VB
2742 /*
2743 * same as above but node_match() being false already
2744 * implies node != NUMA_NO_NODE
2745 */
7e1fa93d 2746 if (!node_isset(node, slab_nodes)) {
0715e6c5
VB
2747 node = NUMA_NO_NODE;
2748 goto redo;
2749 } else {
a561ce00 2750 stat(s, ALLOC_NODE_MISMATCH);
0b303fb4 2751 goto deactivate_slab;
a561ce00 2752 }
fc59c053 2753 }
6446faa2 2754
072bb0aa
MG
2755 /*
2756 * By rights, we should be searching for a slab page that was
2757 * PFMEMALLOC but right now, we are losing the pfmemalloc
2758 * information when the page leaves the per-cpu allocator
2759 */
0b303fb4
VB
2760 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags)))
2761 goto deactivate_slab;
072bb0aa 2762
0b303fb4
VB
2763 /* must check again c->page in case IRQ handler changed it */
2764 local_irq_save(flags);
2765 if (unlikely(page != c->page)) {
2766 local_irq_restore(flags);
2767 goto reread_page;
2768 }
6faa6833
CL
2769 freelist = c->freelist;
2770 if (freelist)
73736e03 2771 goto load_freelist;
03e404af 2772
f6e7def7 2773 freelist = get_freelist(s, page);
6446faa2 2774
6faa6833 2775 if (!freelist) {
03e404af 2776 c->page = NULL;
fa417ab7 2777 local_irq_restore(flags);
03e404af 2778 stat(s, DEACTIVATE_BYPASS);
fc59c053 2779 goto new_slab;
03e404af 2780 }
6446faa2 2781
84e554e6 2782 stat(s, ALLOC_REFILL);
6446faa2 2783
894b8788 2784load_freelist:
0b303fb4
VB
2785
2786 lockdep_assert_irqs_disabled();
2787
507effea
CL
2788 /*
2789 * freelist is pointing to the list of objects to be used.
2790 * page is pointing to the page from which the objects are obtained.
2791 * That page must be frozen for per cpu allocations to work.
2792 */
a0132ac0 2793 VM_BUG_ON(!c->page->frozen);
6faa6833 2794 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2795 c->tid = next_tid(c->tid);
e500059b 2796 local_irq_restore(flags);
6faa6833 2797 return freelist;
81819f0f 2798
0b303fb4
VB
2799deactivate_slab:
2800
2801 local_irq_save(flags);
2802 if (page != c->page) {
2803 local_irq_restore(flags);
2804 goto reread_page;
2805 }
a019d201
VB
2806 freelist = c->freelist;
2807 c->page = NULL;
2808 c->freelist = NULL;
fa417ab7 2809 local_irq_restore(flags);
cfdf836e 2810 deactivate_slab(s, page, freelist);
0b303fb4 2811
81819f0f 2812new_slab:
2cfb7455 2813
a93cf07b 2814 if (slub_percpu_partial(c)) {
fa417ab7
VB
2815 local_irq_save(flags);
2816 if (unlikely(c->page)) {
2817 local_irq_restore(flags);
2818 goto reread_page;
2819 }
4b1f449d
VB
2820 if (unlikely(!slub_percpu_partial(c))) {
2821 local_irq_restore(flags);
fa417ab7 2822 goto new_objects; /* stolen by an IRQ handler */
4b1f449d 2823 }
fa417ab7 2824
a93cf07b
WY
2825 page = c->page = slub_percpu_partial(c);
2826 slub_set_percpu_partial(c, page);
0b303fb4 2827 local_irq_restore(flags);
49e22585 2828 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2829 goto redo;
81819f0f
CL
2830 }
2831
fa417ab7
VB
2832new_objects:
2833
75c8ff28 2834 freelist = get_partial(s, gfpflags, node, &page);
3f2b77e3 2835 if (freelist)
2a904905
VB
2836 goto check_new_page;
2837
e500059b 2838 put_cpu_ptr(s->cpu_slab);
53a0de06 2839 page = new_slab(s, gfpflags, node);
e500059b 2840 c = get_cpu_ptr(s->cpu_slab);
01ad8a7b 2841
53a0de06 2842 if (unlikely(!page)) {
9a02d699 2843 slab_out_of_memory(s, gfpflags, node);
f4697436 2844 return NULL;
81819f0f 2845 }
2cfb7455 2846
53a0de06
VB
2847 /*
2848 * No other reference to the page yet so we can
2849 * muck around with it freely without cmpxchg
2850 */
2851 freelist = page->freelist;
2852 page->freelist = NULL;
2853
2854 stat(s, ALLOC_SLAB);
53a0de06 2855
2a904905 2856check_new_page:
2cfb7455 2857
1572df7c 2858 if (kmem_cache_debug(s)) {
fa417ab7 2859 if (!alloc_debug_processing(s, page, freelist, addr)) {
1572df7c
VB
2860 /* Slab failed checks. Next slab needed */
2861 goto new_slab;
fa417ab7 2862 } else {
1572df7c
VB
2863 /*
2864 * For debug case, we don't load freelist so that all
2865 * allocations go through alloc_debug_processing()
2866 */
2867 goto return_single;
fa417ab7 2868 }
1572df7c
VB
2869 }
2870
2871 if (unlikely(!pfmemalloc_match(page, gfpflags)))
2872 /*
2873 * For !pfmemalloc_match() case we don't load freelist so that
2874 * we don't make further mismatched allocations easier.
2875 */
2876 goto return_single;
2877
cfdf836e
VB
2878retry_load_page:
2879
9f101ee8 2880 local_irq_save(flags);
cfdf836e
VB
2881 if (unlikely(c->page)) {
2882 void *flush_freelist = c->freelist;
2883 struct page *flush_page = c->page;
2884
2885 c->page = NULL;
2886 c->freelist = NULL;
2887 c->tid = next_tid(c->tid);
2888
2889 local_irq_restore(flags);
2890
2891 deactivate_slab(s, flush_page, flush_freelist);
2892
2893 stat(s, CPUSLAB_FLUSH);
2894
2895 goto retry_load_page;
2896 }
3f2b77e3
VB
2897 c->page = page;
2898
1572df7c
VB
2899 goto load_freelist;
2900
2901return_single:
894b8788 2902
a019d201 2903 deactivate_slab(s, page, get_freepointer(s, freelist));
6faa6833 2904 return freelist;
894b8788
CL
2905}
2906
a380a3c7 2907/*
e500059b
VB
2908 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
2909 * disabled. Compensates for possible cpu changes by refetching the per cpu area
2910 * pointer.
a380a3c7
CL
2911 */
2912static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2913 unsigned long addr, struct kmem_cache_cpu *c)
2914{
2915 void *p;
a380a3c7 2916
e500059b 2917#ifdef CONFIG_PREEMPT_COUNT
a380a3c7
CL
2918 /*
2919 * We may have been preempted and rescheduled on a different
e500059b 2920 * cpu before disabling preemption. Need to reload cpu area
a380a3c7
CL
2921 * pointer.
2922 */
e500059b 2923 c = get_cpu_ptr(s->cpu_slab);
a380a3c7
CL
2924#endif
2925
2926 p = ___slab_alloc(s, gfpflags, node, addr, c);
e500059b
VB
2927#ifdef CONFIG_PREEMPT_COUNT
2928 put_cpu_ptr(s->cpu_slab);
2929#endif
a380a3c7
CL
2930 return p;
2931}
2932
0f181f9f
AP
2933/*
2934 * If the object has been wiped upon free, make sure it's fully initialized by
2935 * zeroing out freelist pointer.
2936 */
2937static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2938 void *obj)
2939{
2940 if (unlikely(slab_want_init_on_free(s)) && obj)
ce5716c6
AK
2941 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
2942 0, sizeof(void *));
0f181f9f
AP
2943}
2944
894b8788
CL
2945/*
2946 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2947 * have the fastpath folded into their functions. So no function call
2948 * overhead for requests that can be satisfied on the fastpath.
2949 *
2950 * The fastpath works by first checking if the lockless freelist can be used.
2951 * If not then __slab_alloc is called for slow processing.
2952 *
2953 * Otherwise we can simply pick the next object from the lockless free list.
2954 */
2b847c3c 2955static __always_inline void *slab_alloc_node(struct kmem_cache *s,
b89fb5ef 2956 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 2957{
03ec0ed5 2958 void *object;
dfb4f096 2959 struct kmem_cache_cpu *c;
57d437d2 2960 struct page *page;
8a5ec0ba 2961 unsigned long tid;
964d4bd3 2962 struct obj_cgroup *objcg = NULL;
da844b78 2963 bool init = false;
1f84260c 2964
964d4bd3 2965 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
8135be5a 2966 if (!s)
773ff60e 2967 return NULL;
b89fb5ef
AP
2968
2969 object = kfence_alloc(s, orig_size, gfpflags);
2970 if (unlikely(object))
2971 goto out;
2972
8a5ec0ba 2973redo:
8a5ec0ba
CL
2974 /*
2975 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2976 * enabled. We may switch back and forth between cpus while
2977 * reading from one cpu area. That does not matter as long
2978 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2979 *
9b4bc85a
VB
2980 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
2981 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
2982 * the tid. If we are preempted and switched to another cpu between the
2983 * two reads, it's OK as the two are still associated with the same cpu
2984 * and cmpxchg later will validate the cpu.
8a5ec0ba 2985 */
9b4bc85a
VB
2986 c = raw_cpu_ptr(s->cpu_slab);
2987 tid = READ_ONCE(c->tid);
9aabf810
JK
2988
2989 /*
2990 * Irqless object alloc/free algorithm used here depends on sequence
2991 * of fetching cpu_slab's data. tid should be fetched before anything
2992 * on c to guarantee that object and page associated with previous tid
2993 * won't be used with current tid. If we fetch tid first, object and
2994 * page could be one associated with next tid and our alloc/free
2995 * request will be failed. In this case, we will retry. So, no problem.
2996 */
2997 barrier();
8a5ec0ba 2998
8a5ec0ba
CL
2999 /*
3000 * The transaction ids are globally unique per cpu and per operation on
3001 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3002 * occurs on the right processor and that there was no operation on the
3003 * linked list in between.
3004 */
8a5ec0ba 3005
9dfc6e68 3006 object = c->freelist;
57d437d2 3007 page = c->page;
22e4663e 3008 if (unlikely(!object || !page || !node_match(page, node))) {
dfb4f096 3009 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492 3010 } else {
0ad9500e
ED
3011 void *next_object = get_freepointer_safe(s, object);
3012
8a5ec0ba 3013 /*
25985edc 3014 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
3015 * operation and if we are on the right processor.
3016 *
d0e0ac97
CG
3017 * The cmpxchg does the following atomically (without lock
3018 * semantics!)
8a5ec0ba
CL
3019 * 1. Relocate first pointer to the current per cpu area.
3020 * 2. Verify that tid and freelist have not been changed
3021 * 3. If they were not changed replace tid and freelist
3022 *
d0e0ac97
CG
3023 * Since this is without lock semantics the protection is only
3024 * against code executing on this cpu *not* from access by
3025 * other cpus.
8a5ec0ba 3026 */
933393f5 3027 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
3028 s->cpu_slab->freelist, s->cpu_slab->tid,
3029 object, tid,
0ad9500e 3030 next_object, next_tid(tid)))) {
8a5ec0ba
CL
3031
3032 note_cmpxchg_failure("slab_alloc", s, tid);
3033 goto redo;
3034 }
0ad9500e 3035 prefetch_freepointer(s, next_object);
84e554e6 3036 stat(s, ALLOC_FASTPATH);
894b8788 3037 }
0f181f9f 3038
ce5716c6 3039 maybe_wipe_obj_freeptr(s, object);
da844b78 3040 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 3041
b89fb5ef 3042out:
da844b78 3043 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
5a896d9e 3044
894b8788 3045 return object;
81819f0f
CL
3046}
3047
2b847c3c 3048static __always_inline void *slab_alloc(struct kmem_cache *s,
b89fb5ef 3049 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2b847c3c 3050{
b89fb5ef 3051 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
2b847c3c
EG
3052}
3053
81819f0f
CL
3054void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3055{
b89fb5ef 3056 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
5b882be4 3057
d0e0ac97
CG
3058 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3059 s->size, gfpflags);
5b882be4
EGM
3060
3061 return ret;
81819f0f
CL
3062}
3063EXPORT_SYMBOL(kmem_cache_alloc);
3064
0f24f128 3065#ifdef CONFIG_TRACING
4a92379b
RK
3066void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3067{
b89fb5ef 3068 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
4a92379b 3069 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 3070 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
3071 return ret;
3072}
3073EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
3074#endif
3075
81819f0f
CL
3076#ifdef CONFIG_NUMA
3077void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3078{
b89fb5ef 3079 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3080
ca2b84cb 3081 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 3082 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
3083
3084 return ret;
81819f0f
CL
3085}
3086EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3087
0f24f128 3088#ifdef CONFIG_TRACING
4a92379b 3089void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 3090 gfp_t gfpflags,
4a92379b 3091 int node, size_t size)
5b882be4 3092{
b89fb5ef 3093 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
4a92379b
RK
3094
3095 trace_kmalloc_node(_RET_IP_, ret,
3096 size, s->size, gfpflags, node);
0316bec2 3097
0116523c 3098 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 3099 return ret;
5b882be4 3100}
4a92379b 3101EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 3102#endif
6dfd1b65 3103#endif /* CONFIG_NUMA */
5b882be4 3104
81819f0f 3105/*
94e4d712 3106 * Slow path handling. This may still be called frequently since objects
894b8788 3107 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 3108 *
894b8788
CL
3109 * So we still attempt to reduce cache line usage. Just take the slab
3110 * lock and free the item. If there is no additional partial page
3111 * handling required then we can return immediately.
81819f0f 3112 */
894b8788 3113static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
3114 void *head, void *tail, int cnt,
3115 unsigned long addr)
3116
81819f0f
CL
3117{
3118 void *prior;
2cfb7455 3119 int was_frozen;
2cfb7455
CL
3120 struct page new;
3121 unsigned long counters;
3122 struct kmem_cache_node *n = NULL;
3f649ab7 3123 unsigned long flags;
81819f0f 3124
8a5ec0ba 3125 stat(s, FREE_SLOWPATH);
81819f0f 3126
b89fb5ef
AP
3127 if (kfence_free(head))
3128 return;
3129
19c7ff9e 3130 if (kmem_cache_debug(s) &&
282acb43 3131 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 3132 return;
6446faa2 3133
2cfb7455 3134 do {
837d678d
JK
3135 if (unlikely(n)) {
3136 spin_unlock_irqrestore(&n->list_lock, flags);
3137 n = NULL;
3138 }
2cfb7455
CL
3139 prior = page->freelist;
3140 counters = page->counters;
81084651 3141 set_freepointer(s, tail, prior);
2cfb7455
CL
3142 new.counters = counters;
3143 was_frozen = new.frozen;
81084651 3144 new.inuse -= cnt;
837d678d 3145 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 3146
c65c1877 3147 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3148
3149 /*
d0e0ac97
CG
3150 * Slab was on no list before and will be
3151 * partially empty
3152 * We can defer the list move and instead
3153 * freeze it.
49e22585
CL
3154 */
3155 new.frozen = 1;
3156
c65c1877 3157 } else { /* Needs to be taken off a list */
49e22585 3158
b455def2 3159 n = get_node(s, page_to_nid(page));
49e22585
CL
3160 /*
3161 * Speculatively acquire the list_lock.
3162 * If the cmpxchg does not succeed then we may
3163 * drop the list_lock without any processing.
3164 *
3165 * Otherwise the list_lock will synchronize with
3166 * other processors updating the list of slabs.
3167 */
3168 spin_lock_irqsave(&n->list_lock, flags);
3169
3170 }
2cfb7455 3171 }
81819f0f 3172
2cfb7455
CL
3173 } while (!cmpxchg_double_slab(s, page,
3174 prior, counters,
81084651 3175 head, new.counters,
2cfb7455 3176 "__slab_free"));
81819f0f 3177
2cfb7455 3178 if (likely(!n)) {
49e22585 3179
c270cf30
AW
3180 if (likely(was_frozen)) {
3181 /*
3182 * The list lock was not taken therefore no list
3183 * activity can be necessary.
3184 */
3185 stat(s, FREE_FROZEN);
3186 } else if (new.frozen) {
3187 /*
3188 * If we just froze the page then put it onto the
3189 * per cpu partial list.
3190 */
49e22585 3191 put_cpu_partial(s, page, 1);
8028dcea
AS
3192 stat(s, CPU_PARTIAL_FREE);
3193 }
c270cf30 3194
b455def2
L
3195 return;
3196 }
81819f0f 3197
8a5b20ae 3198 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3199 goto slab_empty;
3200
81819f0f 3201 /*
837d678d
JK
3202 * Objects left in the slab. If it was not on the partial list before
3203 * then add it.
81819f0f 3204 */
345c905d 3205 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
a4d3f891 3206 remove_full(s, n, page);
837d678d
JK
3207 add_partial(n, page, DEACTIVATE_TO_TAIL);
3208 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3209 }
80f08c19 3210 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3211 return;
3212
3213slab_empty:
a973e9dd 3214 if (prior) {
81819f0f 3215 /*
6fbabb20 3216 * Slab on the partial list.
81819f0f 3217 */
5cc6eee8 3218 remove_partial(n, page);
84e554e6 3219 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3220 } else {
6fbabb20 3221 /* Slab must be on the full list */
c65c1877
PZ
3222 remove_full(s, n, page);
3223 }
2cfb7455 3224
80f08c19 3225 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3226 stat(s, FREE_SLAB);
81819f0f 3227 discard_slab(s, page);
81819f0f
CL
3228}
3229
894b8788
CL
3230/*
3231 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3232 * can perform fastpath freeing without additional function calls.
3233 *
3234 * The fastpath is only possible if we are freeing to the current cpu slab
3235 * of this processor. This typically the case if we have just allocated
3236 * the item before.
3237 *
3238 * If fastpath is not possible then fall back to __slab_free where we deal
3239 * with all sorts of special processing.
81084651
JDB
3240 *
3241 * Bulk free of a freelist with several objects (all pointing to the
3242 * same page) possible by specifying head and tail ptr, plus objects
3243 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3244 */
80a9201a
AP
3245static __always_inline void do_slab_free(struct kmem_cache *s,
3246 struct page *page, void *head, void *tail,
3247 int cnt, unsigned long addr)
894b8788 3248{
81084651 3249 void *tail_obj = tail ? : head;
dfb4f096 3250 struct kmem_cache_cpu *c;
8a5ec0ba 3251 unsigned long tid;
964d4bd3 3252
d1b2cf6c 3253 memcg_slab_free_hook(s, &head, 1);
8a5ec0ba
CL
3254redo:
3255 /*
3256 * Determine the currently cpus per cpu slab.
3257 * The cpu may change afterward. However that does not matter since
3258 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3259 * during the cmpxchg then the free will succeed.
8a5ec0ba 3260 */
9b4bc85a
VB
3261 c = raw_cpu_ptr(s->cpu_slab);
3262 tid = READ_ONCE(c->tid);
c016b0bd 3263
9aabf810
JK
3264 /* Same with comment on barrier() in slab_alloc_node() */
3265 barrier();
c016b0bd 3266
442b06bc 3267 if (likely(page == c->page)) {
5076190d
LT
3268 void **freelist = READ_ONCE(c->freelist);
3269
3270 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3271
933393f5 3272 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3273 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3274 freelist, tid,
81084651 3275 head, next_tid(tid)))) {
8a5ec0ba
CL
3276
3277 note_cmpxchg_failure("slab_free", s, tid);
3278 goto redo;
3279 }
84e554e6 3280 stat(s, FREE_FASTPATH);
894b8788 3281 } else
81084651 3282 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 3283
894b8788
CL
3284}
3285
80a9201a
AP
3286static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3287 void *head, void *tail, int cnt,
3288 unsigned long addr)
3289{
80a9201a 3290 /*
c3895391
AK
3291 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3292 * to remove objects, whose reuse must be delayed.
80a9201a 3293 */
c3895391
AK
3294 if (slab_free_freelist_hook(s, &head, &tail))
3295 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3296}
3297
2bd926b4 3298#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3299void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3300{
3301 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3302}
3303#endif
3304
81819f0f
CL
3305void kmem_cache_free(struct kmem_cache *s, void *x)
3306{
b9ce5ef4
GC
3307 s = cache_from_obj(s, x);
3308 if (!s)
79576102 3309 return;
81084651 3310 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3544de8e 3311 trace_kmem_cache_free(_RET_IP_, x, s->name);
81819f0f
CL
3312}
3313EXPORT_SYMBOL(kmem_cache_free);
3314
d0ecd894 3315struct detached_freelist {
fbd02630 3316 struct page *page;
d0ecd894
JDB
3317 void *tail;
3318 void *freelist;
3319 int cnt;
376bf125 3320 struct kmem_cache *s;
d0ecd894 3321};
fbd02630 3322
1ed7ce57 3323static inline void free_nonslab_page(struct page *page, void *object)
f227f0fa
SB
3324{
3325 unsigned int order = compound_order(page);
3326
3327 VM_BUG_ON_PAGE(!PageCompound(page), page);
1ed7ce57 3328 kfree_hook(object);
f227f0fa
SB
3329 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3330 __free_pages(page, order);
3331}
3332
d0ecd894
JDB
3333/*
3334 * This function progressively scans the array with free objects (with
3335 * a limited look ahead) and extract objects belonging to the same
3336 * page. It builds a detached freelist directly within the given
3337 * page/objects. This can happen without any need for
3338 * synchronization, because the objects are owned by running process.
3339 * The freelist is build up as a single linked list in the objects.
3340 * The idea is, that this detached freelist can then be bulk
3341 * transferred to the real freelist(s), but only requiring a single
3342 * synchronization primitive. Look ahead in the array is limited due
3343 * to performance reasons.
3344 */
376bf125
JDB
3345static inline
3346int build_detached_freelist(struct kmem_cache *s, size_t size,
3347 void **p, struct detached_freelist *df)
d0ecd894
JDB
3348{
3349 size_t first_skipped_index = 0;
3350 int lookahead = 3;
3351 void *object;
ca257195 3352 struct page *page;
fbd02630 3353
d0ecd894
JDB
3354 /* Always re-init detached_freelist */
3355 df->page = NULL;
fbd02630 3356
d0ecd894
JDB
3357 do {
3358 object = p[--size];
ca257195 3359 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3360 } while (!object && size);
3eed034d 3361
d0ecd894
JDB
3362 if (!object)
3363 return 0;
fbd02630 3364
ca257195
JDB
3365 page = virt_to_head_page(object);
3366 if (!s) {
3367 /* Handle kalloc'ed objects */
3368 if (unlikely(!PageSlab(page))) {
1ed7ce57 3369 free_nonslab_page(page, object);
ca257195
JDB
3370 p[size] = NULL; /* mark object processed */
3371 return size;
3372 }
3373 /* Derive kmem_cache from object */
3374 df->s = page->slab_cache;
3375 } else {
3376 df->s = cache_from_obj(s, object); /* Support for memcg */
3377 }
376bf125 3378
b89fb5ef 3379 if (is_kfence_address(object)) {
d57a964e 3380 slab_free_hook(df->s, object, false);
b89fb5ef
AP
3381 __kfence_free(object);
3382 p[size] = NULL; /* mark object processed */
3383 return size;
3384 }
3385
d0ecd894 3386 /* Start new detached freelist */
ca257195 3387 df->page = page;
376bf125 3388 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3389 df->tail = object;
3390 df->freelist = object;
3391 p[size] = NULL; /* mark object processed */
3392 df->cnt = 1;
3393
3394 while (size) {
3395 object = p[--size];
3396 if (!object)
3397 continue; /* Skip processed objects */
3398
3399 /* df->page is always set at this point */
3400 if (df->page == virt_to_head_page(object)) {
3401 /* Opportunity build freelist */
376bf125 3402 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3403 df->freelist = object;
3404 df->cnt++;
3405 p[size] = NULL; /* mark object processed */
3406
3407 continue;
fbd02630 3408 }
d0ecd894
JDB
3409
3410 /* Limit look ahead search */
3411 if (!--lookahead)
3412 break;
3413
3414 if (!first_skipped_index)
3415 first_skipped_index = size + 1;
fbd02630 3416 }
d0ecd894
JDB
3417
3418 return first_skipped_index;
3419}
3420
d0ecd894 3421/* Note that interrupts must be enabled when calling this function. */
376bf125 3422void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3423{
3424 if (WARN_ON(!size))
3425 return;
3426
d1b2cf6c 3427 memcg_slab_free_hook(s, p, size);
d0ecd894
JDB
3428 do {
3429 struct detached_freelist df;
3430
3431 size = build_detached_freelist(s, size, p, &df);
84582c8a 3432 if (!df.page)
d0ecd894
JDB
3433 continue;
3434
457c82c3 3435 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
d0ecd894 3436 } while (likely(size));
484748f0
CL
3437}
3438EXPORT_SYMBOL(kmem_cache_free_bulk);
3439
994eb764 3440/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3441int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3442 void **p)
484748f0 3443{
994eb764
JDB
3444 struct kmem_cache_cpu *c;
3445 int i;
964d4bd3 3446 struct obj_cgroup *objcg = NULL;
994eb764 3447
03ec0ed5 3448 /* memcg and kmem_cache debug support */
964d4bd3 3449 s = slab_pre_alloc_hook(s, &objcg, size, flags);
03ec0ed5
JDB
3450 if (unlikely(!s))
3451 return false;
994eb764
JDB
3452 /*
3453 * Drain objects in the per cpu slab, while disabling local
3454 * IRQs, which protects against PREEMPT and interrupts
3455 * handlers invoking normal fastpath.
3456 */
e500059b 3457 c = get_cpu_ptr(s->cpu_slab);
994eb764 3458 local_irq_disable();
994eb764
JDB
3459
3460 for (i = 0; i < size; i++) {
b89fb5ef 3461 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 3462
b89fb5ef
AP
3463 if (unlikely(object)) {
3464 p[i] = object;
3465 continue;
3466 }
3467
3468 object = c->freelist;
ebe909e0 3469 if (unlikely(!object)) {
fd4d9c7d
JH
3470 /*
3471 * We may have removed an object from c->freelist using
3472 * the fastpath in the previous iteration; in that case,
3473 * c->tid has not been bumped yet.
3474 * Since ___slab_alloc() may reenable interrupts while
3475 * allocating memory, we should bump c->tid now.
3476 */
3477 c->tid = next_tid(c->tid);
3478
e500059b
VB
3479 local_irq_enable();
3480
ebe909e0
JDB
3481 /*
3482 * Invoking slow path likely have side-effect
3483 * of re-populating per CPU c->freelist
3484 */
87098373 3485 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3486 _RET_IP_, c);
87098373
CL
3487 if (unlikely(!p[i]))
3488 goto error;
3489
ebe909e0 3490 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3491 maybe_wipe_obj_freeptr(s, p[i]);
3492
e500059b
VB
3493 local_irq_disable();
3494
ebe909e0
JDB
3495 continue; /* goto for-loop */
3496 }
994eb764
JDB
3497 c->freelist = get_freepointer(s, object);
3498 p[i] = object;
0f181f9f 3499 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3500 }
3501 c->tid = next_tid(c->tid);
3502 local_irq_enable();
e500059b 3503 put_cpu_ptr(s->cpu_slab);
994eb764 3504
da844b78
AK
3505 /*
3506 * memcg and kmem_cache debug support and memory initialization.
3507 * Done outside of the IRQ disabled fastpath loop.
3508 */
3509 slab_post_alloc_hook(s, objcg, flags, size, p,
3510 slab_want_init_on_alloc(flags, s));
865762a8 3511 return i;
87098373 3512error:
e500059b 3513 put_cpu_ptr(s->cpu_slab);
da844b78 3514 slab_post_alloc_hook(s, objcg, flags, i, p, false);
03ec0ed5 3515 __kmem_cache_free_bulk(s, i, p);
865762a8 3516 return 0;
484748f0
CL
3517}
3518EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3519
3520
81819f0f 3521/*
672bba3a
CL
3522 * Object placement in a slab is made very easy because we always start at
3523 * offset 0. If we tune the size of the object to the alignment then we can
3524 * get the required alignment by putting one properly sized object after
3525 * another.
81819f0f
CL
3526 *
3527 * Notice that the allocation order determines the sizes of the per cpu
3528 * caches. Each processor has always one slab available for allocations.
3529 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3530 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3531 * locking overhead.
81819f0f
CL
3532 */
3533
3534/*
f0953a1b 3535 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
3536 * and slab fragmentation. A higher order reduces the number of partial slabs
3537 * and increases the number of allocations possible without having to
3538 * take the list_lock.
3539 */
19af27af
AD
3540static unsigned int slub_min_order;
3541static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3542static unsigned int slub_min_objects;
81819f0f 3543
81819f0f
CL
3544/*
3545 * Calculate the order of allocation given an slab object size.
3546 *
672bba3a
CL
3547 * The order of allocation has significant impact on performance and other
3548 * system components. Generally order 0 allocations should be preferred since
3549 * order 0 does not cause fragmentation in the page allocator. Larger objects
3550 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3551 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3552 * would be wasted.
3553 *
3554 * In order to reach satisfactory performance we must ensure that a minimum
3555 * number of objects is in one slab. Otherwise we may generate too much
3556 * activity on the partial lists which requires taking the list_lock. This is
3557 * less a concern for large slabs though which are rarely used.
81819f0f 3558 *
672bba3a
CL
3559 * slub_max_order specifies the order where we begin to stop considering the
3560 * number of objects in a slab as critical. If we reach slub_max_order then
3561 * we try to keep the page order as low as possible. So we accept more waste
3562 * of space in favor of a small page order.
81819f0f 3563 *
672bba3a
CL
3564 * Higher order allocations also allow the placement of more objects in a
3565 * slab and thereby reduce object handling overhead. If the user has
dc84207d 3566 * requested a higher minimum order then we start with that one instead of
672bba3a 3567 * the smallest order which will fit the object.
81819f0f 3568 */
19af27af
AD
3569static inline unsigned int slab_order(unsigned int size,
3570 unsigned int min_objects, unsigned int max_order,
9736d2a9 3571 unsigned int fract_leftover)
81819f0f 3572{
19af27af
AD
3573 unsigned int min_order = slub_min_order;
3574 unsigned int order;
81819f0f 3575
9736d2a9 3576 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3577 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3578
9736d2a9 3579 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3580 order <= max_order; order++) {
81819f0f 3581
19af27af
AD
3582 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3583 unsigned int rem;
81819f0f 3584
9736d2a9 3585 rem = slab_size % size;
81819f0f 3586
5e6d444e 3587 if (rem <= slab_size / fract_leftover)
81819f0f 3588 break;
81819f0f 3589 }
672bba3a 3590
81819f0f
CL
3591 return order;
3592}
3593
9736d2a9 3594static inline int calculate_order(unsigned int size)
5e6d444e 3595{
19af27af
AD
3596 unsigned int order;
3597 unsigned int min_objects;
3598 unsigned int max_objects;
3286222f 3599 unsigned int nr_cpus;
5e6d444e
CL
3600
3601 /*
3602 * Attempt to find best configuration for a slab. This
3603 * works by first attempting to generate a layout with
3604 * the best configuration and backing off gradually.
3605 *
422ff4d7 3606 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3607 * we reduce the minimum objects required in a slab.
3608 */
3609 min_objects = slub_min_objects;
3286222f
VB
3610 if (!min_objects) {
3611 /*
3612 * Some architectures will only update present cpus when
3613 * onlining them, so don't trust the number if it's just 1. But
3614 * we also don't want to use nr_cpu_ids always, as on some other
3615 * architectures, there can be many possible cpus, but never
3616 * onlined. Here we compromise between trying to avoid too high
3617 * order on systems that appear larger than they are, and too
3618 * low order on systems that appear smaller than they are.
3619 */
3620 nr_cpus = num_present_cpus();
3621 if (nr_cpus <= 1)
3622 nr_cpus = nr_cpu_ids;
3623 min_objects = 4 * (fls(nr_cpus) + 1);
3624 }
9736d2a9 3625 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3626 min_objects = min(min_objects, max_objects);
3627
5e6d444e 3628 while (min_objects > 1) {
19af27af
AD
3629 unsigned int fraction;
3630
c124f5b5 3631 fraction = 16;
5e6d444e
CL
3632 while (fraction >= 4) {
3633 order = slab_order(size, min_objects,
9736d2a9 3634 slub_max_order, fraction);
5e6d444e
CL
3635 if (order <= slub_max_order)
3636 return order;
3637 fraction /= 2;
3638 }
5086c389 3639 min_objects--;
5e6d444e
CL
3640 }
3641
3642 /*
3643 * We were unable to place multiple objects in a slab. Now
3644 * lets see if we can place a single object there.
3645 */
9736d2a9 3646 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3647 if (order <= slub_max_order)
3648 return order;
3649
3650 /*
3651 * Doh this slab cannot be placed using slub_max_order.
3652 */
9736d2a9 3653 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3654 if (order < MAX_ORDER)
5e6d444e
CL
3655 return order;
3656 return -ENOSYS;
3657}
3658
5595cffc 3659static void
4053497d 3660init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3661{
3662 n->nr_partial = 0;
81819f0f
CL
3663 spin_lock_init(&n->list_lock);
3664 INIT_LIST_HEAD(&n->partial);
8ab1372f 3665#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3666 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3667 atomic_long_set(&n->total_objects, 0);
643b1138 3668 INIT_LIST_HEAD(&n->full);
8ab1372f 3669#endif
81819f0f
CL
3670}
3671
55136592 3672static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3673{
6c182dc0 3674 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3675 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3676
8a5ec0ba 3677 /*
d4d84fef
CM
3678 * Must align to double word boundary for the double cmpxchg
3679 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3680 */
d4d84fef
CM
3681 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3682 2 * sizeof(void *));
8a5ec0ba
CL
3683
3684 if (!s->cpu_slab)
3685 return 0;
3686
3687 init_kmem_cache_cpus(s);
4c93c355 3688
8a5ec0ba 3689 return 1;
4c93c355 3690}
4c93c355 3691
51df1142
CL
3692static struct kmem_cache *kmem_cache_node;
3693
81819f0f
CL
3694/*
3695 * No kmalloc_node yet so do it by hand. We know that this is the first
3696 * slab on the node for this slabcache. There are no concurrent accesses
3697 * possible.
3698 *
721ae22a
ZYW
3699 * Note that this function only works on the kmem_cache_node
3700 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3701 * memory on a fresh node that has no slab structures yet.
81819f0f 3702 */
55136592 3703static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3704{
3705 struct page *page;
3706 struct kmem_cache_node *n;
3707
51df1142 3708 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3709
51df1142 3710 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3711
3712 BUG_ON(!page);
a2f92ee7 3713 if (page_to_nid(page) != node) {
f9f58285
FF
3714 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3715 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3716 }
3717
81819f0f
CL
3718 n = page->freelist;
3719 BUG_ON(!n);
8ab1372f 3720#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3721 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3722 init_tracking(kmem_cache_node, n);
8ab1372f 3723#endif
da844b78 3724 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
12b22386
AK
3725 page->freelist = get_freepointer(kmem_cache_node, n);
3726 page->inuse = 1;
3727 page->frozen = 0;
3728 kmem_cache_node->node[node] = n;
4053497d 3729 init_kmem_cache_node(n);
51df1142 3730 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3731
67b6c900 3732 /*
1e4dd946
SR
3733 * No locks need to be taken here as it has just been
3734 * initialized and there is no concurrent access.
67b6c900 3735 */
1e4dd946 3736 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3737}
3738
3739static void free_kmem_cache_nodes(struct kmem_cache *s)
3740{
3741 int node;
fa45dc25 3742 struct kmem_cache_node *n;
81819f0f 3743
fa45dc25 3744 for_each_kmem_cache_node(s, node, n) {
81819f0f 3745 s->node[node] = NULL;
ea37df54 3746 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3747 }
3748}
3749
52b4b950
DS
3750void __kmem_cache_release(struct kmem_cache *s)
3751{
210e7a43 3752 cache_random_seq_destroy(s);
52b4b950
DS
3753 free_percpu(s->cpu_slab);
3754 free_kmem_cache_nodes(s);
3755}
3756
55136592 3757static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3758{
3759 int node;
81819f0f 3760
7e1fa93d 3761 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
3762 struct kmem_cache_node *n;
3763
73367bd8 3764 if (slab_state == DOWN) {
55136592 3765 early_kmem_cache_node_alloc(node);
73367bd8
AD
3766 continue;
3767 }
51df1142 3768 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3769 GFP_KERNEL, node);
81819f0f 3770
73367bd8
AD
3771 if (!n) {
3772 free_kmem_cache_nodes(s);
3773 return 0;
81819f0f 3774 }
73367bd8 3775
4053497d 3776 init_kmem_cache_node(n);
ea37df54 3777 s->node[node] = n;
81819f0f
CL
3778 }
3779 return 1;
3780}
81819f0f 3781
c0bdb232 3782static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3783{
3784 if (min < MIN_PARTIAL)
3785 min = MIN_PARTIAL;
3786 else if (min > MAX_PARTIAL)
3787 min = MAX_PARTIAL;
3788 s->min_partial = min;
3789}
3790
e6d0e1dc
WY
3791static void set_cpu_partial(struct kmem_cache *s)
3792{
3793#ifdef CONFIG_SLUB_CPU_PARTIAL
3794 /*
3795 * cpu_partial determined the maximum number of objects kept in the
3796 * per cpu partial lists of a processor.
3797 *
3798 * Per cpu partial lists mainly contain slabs that just have one
3799 * object freed. If they are used for allocation then they can be
3800 * filled up again with minimal effort. The slab will never hit the
3801 * per node partial lists and therefore no locking will be required.
3802 *
3803 * This setting also determines
3804 *
3805 * A) The number of objects from per cpu partial slabs dumped to the
3806 * per node list when we reach the limit.
3807 * B) The number of objects in cpu partial slabs to extract from the
3808 * per node list when we run out of per cpu objects. We only fetch
3809 * 50% to keep some capacity around for frees.
3810 */
3811 if (!kmem_cache_has_cpu_partial(s))
bbd4e305 3812 slub_set_cpu_partial(s, 0);
e6d0e1dc 3813 else if (s->size >= PAGE_SIZE)
bbd4e305 3814 slub_set_cpu_partial(s, 2);
e6d0e1dc 3815 else if (s->size >= 1024)
bbd4e305 3816 slub_set_cpu_partial(s, 6);
e6d0e1dc 3817 else if (s->size >= 256)
bbd4e305 3818 slub_set_cpu_partial(s, 13);
e6d0e1dc 3819 else
bbd4e305 3820 slub_set_cpu_partial(s, 30);
e6d0e1dc
WY
3821#endif
3822}
3823
81819f0f
CL
3824/*
3825 * calculate_sizes() determines the order and the distribution of data within
3826 * a slab object.
3827 */
06b285dc 3828static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3829{
d50112ed 3830 slab_flags_t flags = s->flags;
be4a7988 3831 unsigned int size = s->object_size;
19af27af 3832 unsigned int order;
81819f0f 3833
d8b42bf5
CL
3834 /*
3835 * Round up object size to the next word boundary. We can only
3836 * place the free pointer at word boundaries and this determines
3837 * the possible location of the free pointer.
3838 */
3839 size = ALIGN(size, sizeof(void *));
3840
3841#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3842 /*
3843 * Determine if we can poison the object itself. If the user of
3844 * the slab may touch the object after free or before allocation
3845 * then we should never poison the object itself.
3846 */
5f0d5a3a 3847 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3848 !s->ctor)
81819f0f
CL
3849 s->flags |= __OBJECT_POISON;
3850 else
3851 s->flags &= ~__OBJECT_POISON;
3852
81819f0f
CL
3853
3854 /*
672bba3a 3855 * If we are Redzoning then check if there is some space between the
81819f0f 3856 * end of the object and the free pointer. If not then add an
672bba3a 3857 * additional word to have some bytes to store Redzone information.
81819f0f 3858 */
3b0efdfa 3859 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3860 size += sizeof(void *);
41ecc55b 3861#endif
81819f0f
CL
3862
3863 /*
672bba3a 3864 * With that we have determined the number of bytes in actual use
e41a49fa 3865 * by the object and redzoning.
81819f0f
CL
3866 */
3867 s->inuse = size;
3868
74c1d3e0
KC
3869 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3870 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
3871 s->ctor) {
81819f0f
CL
3872 /*
3873 * Relocate free pointer after the object if it is not
3874 * permitted to overwrite the first word of the object on
3875 * kmem_cache_free.
3876 *
3877 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
3878 * destructor, are poisoning the objects, or are
3879 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
3880 *
3881 * The assumption that s->offset >= s->inuse means free
3882 * pointer is outside of the object is used in the
3883 * freeptr_outside_object() function. If that is no
3884 * longer true, the function needs to be modified.
81819f0f
CL
3885 */
3886 s->offset = size;
3887 size += sizeof(void *);
e41a49fa 3888 } else {
3202fa62
KC
3889 /*
3890 * Store freelist pointer near middle of object to keep
3891 * it away from the edges of the object to avoid small
3892 * sized over/underflows from neighboring allocations.
3893 */
e41a49fa 3894 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
3895 }
3896
c12b3c62 3897#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3898 if (flags & SLAB_STORE_USER)
3899 /*
3900 * Need to store information about allocs and frees after
3901 * the object.
3902 */
3903 size += 2 * sizeof(struct track);
80a9201a 3904#endif
81819f0f 3905
80a9201a
AP
3906 kasan_cache_create(s, &size, &s->flags);
3907#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3908 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3909 /*
3910 * Add some empty padding so that we can catch
3911 * overwrites from earlier objects rather than let
3912 * tracking information or the free pointer be
0211a9c8 3913 * corrupted if a user writes before the start
81819f0f
CL
3914 * of the object.
3915 */
3916 size += sizeof(void *);
d86bd1be
JK
3917
3918 s->red_left_pad = sizeof(void *);
3919 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3920 size += s->red_left_pad;
3921 }
41ecc55b 3922#endif
672bba3a 3923
81819f0f
CL
3924 /*
3925 * SLUB stores one object immediately after another beginning from
3926 * offset 0. In order to align the objects we have to simply size
3927 * each object to conform to the alignment.
3928 */
45906855 3929 size = ALIGN(size, s->align);
81819f0f 3930 s->size = size;
4138fdfc 3931 s->reciprocal_size = reciprocal_value(size);
06b285dc
CL
3932 if (forced_order >= 0)
3933 order = forced_order;
3934 else
9736d2a9 3935 order = calculate_order(size);
81819f0f 3936
19af27af 3937 if ((int)order < 0)
81819f0f
CL
3938 return 0;
3939
b7a49f0d 3940 s->allocflags = 0;
834f3d11 3941 if (order)
b7a49f0d
CL
3942 s->allocflags |= __GFP_COMP;
3943
3944 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3945 s->allocflags |= GFP_DMA;
b7a49f0d 3946
6d6ea1e9
NB
3947 if (s->flags & SLAB_CACHE_DMA32)
3948 s->allocflags |= GFP_DMA32;
3949
b7a49f0d
CL
3950 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3951 s->allocflags |= __GFP_RECLAIMABLE;
3952
81819f0f
CL
3953 /*
3954 * Determine the number of objects per slab
3955 */
9736d2a9
MW
3956 s->oo = oo_make(order, size);
3957 s->min = oo_make(get_order(size), size);
205ab99d
CL
3958 if (oo_objects(s->oo) > oo_objects(s->max))
3959 s->max = s->oo;
81819f0f 3960
834f3d11 3961 return !!oo_objects(s->oo);
81819f0f
CL
3962}
3963
d50112ed 3964static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3965{
37540008 3966 s->flags = kmem_cache_flags(s->size, flags, s->name);
2482ddec
KC
3967#ifdef CONFIG_SLAB_FREELIST_HARDENED
3968 s->random = get_random_long();
3969#endif
81819f0f 3970
06b285dc 3971 if (!calculate_sizes(s, -1))
81819f0f 3972 goto error;
3de47213
DR
3973 if (disable_higher_order_debug) {
3974 /*
3975 * Disable debugging flags that store metadata if the min slab
3976 * order increased.
3977 */
3b0efdfa 3978 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3979 s->flags &= ~DEBUG_METADATA_FLAGS;
3980 s->offset = 0;
3981 if (!calculate_sizes(s, -1))
3982 goto error;
3983 }
3984 }
81819f0f 3985
2565409f
HC
3986#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3987 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3988 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3989 /* Enable fast mode */
3990 s->flags |= __CMPXCHG_DOUBLE;
3991#endif
3992
3b89d7d8
DR
3993 /*
3994 * The larger the object size is, the more pages we want on the partial
3995 * list to avoid pounding the page allocator excessively.
3996 */
49e22585
CL
3997 set_min_partial(s, ilog2(s->size) / 2);
3998
e6d0e1dc 3999 set_cpu_partial(s);
49e22585 4000
81819f0f 4001#ifdef CONFIG_NUMA
e2cb96b7 4002 s->remote_node_defrag_ratio = 1000;
81819f0f 4003#endif
210e7a43
TG
4004
4005 /* Initialize the pre-computed randomized freelist if slab is up */
4006 if (slab_state >= UP) {
4007 if (init_cache_random_seq(s))
4008 goto error;
4009 }
4010
55136592 4011 if (!init_kmem_cache_nodes(s))
dfb4f096 4012 goto error;
81819f0f 4013
55136592 4014 if (alloc_kmem_cache_cpus(s))
278b1bb1 4015 return 0;
ff12059e 4016
4c93c355 4017 free_kmem_cache_nodes(s);
81819f0f 4018error:
278b1bb1 4019 return -EINVAL;
81819f0f 4020}
81819f0f 4021
33b12c38 4022static void list_slab_objects(struct kmem_cache *s, struct page *page,
55860d96 4023 const char *text)
33b12c38
CL
4024{
4025#ifdef CONFIG_SLUB_DEBUG
4026 void *addr = page_address(page);
55860d96 4027 unsigned long *map;
33b12c38 4028 void *p;
aa456c7a 4029
945cf2b6 4030 slab_err(s, page, text, s->name);
33b12c38 4031 slab_lock(page);
33b12c38 4032
90e9f6a6 4033 map = get_map(s, page);
33b12c38
CL
4034 for_each_object(p, s, addr, page->objects) {
4035
4138fdfc 4036 if (!test_bit(__obj_to_index(s, addr, p), map)) {
96b94abc 4037 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
4038 print_tracking(s, p);
4039 }
4040 }
55860d96 4041 put_map(map);
33b12c38
CL
4042 slab_unlock(page);
4043#endif
4044}
4045
81819f0f 4046/*
599870b1 4047 * Attempt to free all partial slabs on a node.
52b4b950
DS
4048 * This is called from __kmem_cache_shutdown(). We must take list_lock
4049 * because sysfs file might still access partial list after the shutdowning.
81819f0f 4050 */
599870b1 4051static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 4052{
60398923 4053 LIST_HEAD(discard);
81819f0f
CL
4054 struct page *page, *h;
4055
52b4b950
DS
4056 BUG_ON(irqs_disabled());
4057 spin_lock_irq(&n->list_lock);
916ac052 4058 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
81819f0f 4059 if (!page->inuse) {
52b4b950 4060 remove_partial(n, page);
916ac052 4061 list_add(&page->slab_list, &discard);
33b12c38
CL
4062 } else {
4063 list_slab_objects(s, page,
55860d96 4064 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 4065 }
33b12c38 4066 }
52b4b950 4067 spin_unlock_irq(&n->list_lock);
60398923 4068
916ac052 4069 list_for_each_entry_safe(page, h, &discard, slab_list)
60398923 4070 discard_slab(s, page);
81819f0f
CL
4071}
4072
f9e13c0a
SB
4073bool __kmem_cache_empty(struct kmem_cache *s)
4074{
4075 int node;
4076 struct kmem_cache_node *n;
4077
4078 for_each_kmem_cache_node(s, node, n)
4079 if (n->nr_partial || slabs_node(s, node))
4080 return false;
4081 return true;
4082}
4083
81819f0f 4084/*
672bba3a 4085 * Release all resources used by a slab cache.
81819f0f 4086 */
52b4b950 4087int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
4088{
4089 int node;
fa45dc25 4090 struct kmem_cache_node *n;
81819f0f
CL
4091
4092 flush_all(s);
81819f0f 4093 /* Attempt to free all objects */
fa45dc25 4094 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
4095 free_partial(s, n);
4096 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
4097 return 1;
4098 }
81819f0f
CL
4099 return 0;
4100}
4101
5bb1bb35 4102#ifdef CONFIG_PRINTK
8e7f37f2
PM
4103void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4104{
4105 void *base;
4106 int __maybe_unused i;
4107 unsigned int objnr;
4108 void *objp;
4109 void *objp0;
4110 struct kmem_cache *s = page->slab_cache;
4111 struct track __maybe_unused *trackp;
4112
4113 kpp->kp_ptr = object;
4114 kpp->kp_page = page;
4115 kpp->kp_slab_cache = s;
4116 base = page_address(page);
4117 objp0 = kasan_reset_tag(object);
4118#ifdef CONFIG_SLUB_DEBUG
4119 objp = restore_red_left(s, objp0);
4120#else
4121 objp = objp0;
4122#endif
4123 objnr = obj_to_index(s, page, objp);
4124 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4125 objp = base + s->size * objnr;
4126 kpp->kp_objp = objp;
4127 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4128 !(s->flags & SLAB_STORE_USER))
4129 return;
4130#ifdef CONFIG_SLUB_DEBUG
0cbc124b 4131 objp = fixup_red_left(s, objp);
8e7f37f2
PM
4132 trackp = get_track(s, objp, TRACK_ALLOC);
4133 kpp->kp_ret = (void *)trackp->addr;
ae14c63a
LT
4134#ifdef CONFIG_STACKTRACE
4135 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4136 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4137 if (!kpp->kp_stack[i])
4138 break;
4139 }
78869146 4140
ae14c63a
LT
4141 trackp = get_track(s, objp, TRACK_FREE);
4142 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4143 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4144 if (!kpp->kp_free_stack[i])
4145 break;
e548eaa1 4146 }
8e7f37f2
PM
4147#endif
4148#endif
4149}
5bb1bb35 4150#endif
8e7f37f2 4151
81819f0f
CL
4152/********************************************************************
4153 * Kmalloc subsystem
4154 *******************************************************************/
4155
81819f0f
CL
4156static int __init setup_slub_min_order(char *str)
4157{
19af27af 4158 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
4159
4160 return 1;
4161}
4162
4163__setup("slub_min_order=", setup_slub_min_order);
4164
4165static int __init setup_slub_max_order(char *str)
4166{
19af27af
AD
4167 get_option(&str, (int *)&slub_max_order);
4168 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
4169
4170 return 1;
4171}
4172
4173__setup("slub_max_order=", setup_slub_max_order);
4174
4175static int __init setup_slub_min_objects(char *str)
4176{
19af27af 4177 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
4178
4179 return 1;
4180}
4181
4182__setup("slub_min_objects=", setup_slub_min_objects);
4183
81819f0f
CL
4184void *__kmalloc(size_t size, gfp_t flags)
4185{
aadb4bc4 4186 struct kmem_cache *s;
5b882be4 4187 void *ret;
81819f0f 4188
95a05b42 4189 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 4190 return kmalloc_large(size, flags);
aadb4bc4 4191
2c59dd65 4192 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4193
4194 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4195 return s;
4196
b89fb5ef 4197 ret = slab_alloc(s, flags, _RET_IP_, size);
5b882be4 4198
ca2b84cb 4199 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 4200
0116523c 4201 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4202
5b882be4 4203 return ret;
81819f0f
CL
4204}
4205EXPORT_SYMBOL(__kmalloc);
4206
5d1f57e4 4207#ifdef CONFIG_NUMA
f619cfe1
CL
4208static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4209{
b1eeab67 4210 struct page *page;
e4f7c0b4 4211 void *ptr = NULL;
6a486c0a 4212 unsigned int order = get_order(size);
f619cfe1 4213
75f296d9 4214 flags |= __GFP_COMP;
6a486c0a
VB
4215 page = alloc_pages_node(node, flags, order);
4216 if (page) {
e4f7c0b4 4217 ptr = page_address(page);
96403bfe
MS
4218 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4219 PAGE_SIZE << order);
6a486c0a 4220 }
e4f7c0b4 4221
0116523c 4222 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
4223}
4224
81819f0f
CL
4225void *__kmalloc_node(size_t size, gfp_t flags, int node)
4226{
aadb4bc4 4227 struct kmem_cache *s;
5b882be4 4228 void *ret;
81819f0f 4229
95a05b42 4230 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4231 ret = kmalloc_large_node(size, flags, node);
4232
ca2b84cb
EGM
4233 trace_kmalloc_node(_RET_IP_, ret,
4234 size, PAGE_SIZE << get_order(size),
4235 flags, node);
5b882be4
EGM
4236
4237 return ret;
4238 }
aadb4bc4 4239
2c59dd65 4240 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4241
4242 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4243 return s;
4244
b89fb5ef 4245 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
5b882be4 4246
ca2b84cb 4247 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4248
0116523c 4249 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4250
5b882be4 4251 return ret;
81819f0f
CL
4252}
4253EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4254#endif /* CONFIG_NUMA */
81819f0f 4255
ed18adc1
KC
4256#ifdef CONFIG_HARDENED_USERCOPY
4257/*
afcc90f8
KC
4258 * Rejects incorrectly sized objects and objects that are to be copied
4259 * to/from userspace but do not fall entirely within the containing slab
4260 * cache's usercopy region.
ed18adc1
KC
4261 *
4262 * Returns NULL if check passes, otherwise const char * to name of cache
4263 * to indicate an error.
4264 */
f4e6e289
KC
4265void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4266 bool to_user)
ed18adc1
KC
4267{
4268 struct kmem_cache *s;
44065b2e 4269 unsigned int offset;
ed18adc1 4270 size_t object_size;
b89fb5ef 4271 bool is_kfence = is_kfence_address(ptr);
ed18adc1 4272
96fedce2
AK
4273 ptr = kasan_reset_tag(ptr);
4274
ed18adc1
KC
4275 /* Find object and usable object size. */
4276 s = page->slab_cache;
ed18adc1
KC
4277
4278 /* Reject impossible pointers. */
4279 if (ptr < page_address(page))
f4e6e289
KC
4280 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4281 to_user, 0, n);
ed18adc1
KC
4282
4283 /* Find offset within object. */
b89fb5ef
AP
4284 if (is_kfence)
4285 offset = ptr - kfence_object_start(ptr);
4286 else
4287 offset = (ptr - page_address(page)) % s->size;
ed18adc1
KC
4288
4289 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 4290 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4291 if (offset < s->red_left_pad)
f4e6e289
KC
4292 usercopy_abort("SLUB object in left red zone",
4293 s->name, to_user, offset, n);
ed18adc1
KC
4294 offset -= s->red_left_pad;
4295 }
4296
afcc90f8
KC
4297 /* Allow address range falling entirely within usercopy region. */
4298 if (offset >= s->useroffset &&
4299 offset - s->useroffset <= s->usersize &&
4300 n <= s->useroffset - offset + s->usersize)
f4e6e289 4301 return;
ed18adc1 4302
afcc90f8
KC
4303 /*
4304 * If the copy is still within the allocated object, produce
4305 * a warning instead of rejecting the copy. This is intended
4306 * to be a temporary method to find any missing usercopy
4307 * whitelists.
4308 */
4309 object_size = slab_ksize(s);
2d891fbc
KC
4310 if (usercopy_fallback &&
4311 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
4312 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4313 return;
4314 }
ed18adc1 4315
f4e6e289 4316 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4317}
4318#endif /* CONFIG_HARDENED_USERCOPY */
4319
10d1f8cb 4320size_t __ksize(const void *object)
81819f0f 4321{
272c1d21 4322 struct page *page;
81819f0f 4323
ef8b4520 4324 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4325 return 0;
4326
294a80a8 4327 page = virt_to_head_page(object);
294a80a8 4328
76994412
PE
4329 if (unlikely(!PageSlab(page))) {
4330 WARN_ON(!PageCompound(page));
a50b854e 4331 return page_size(page);
76994412 4332 }
81819f0f 4333
1b4f59e3 4334 return slab_ksize(page->slab_cache);
81819f0f 4335}
10d1f8cb 4336EXPORT_SYMBOL(__ksize);
81819f0f
CL
4337
4338void kfree(const void *x)
4339{
81819f0f 4340 struct page *page;
5bb983b0 4341 void *object = (void *)x;
81819f0f 4342
2121db74
PE
4343 trace_kfree(_RET_IP_, x);
4344
2408c550 4345 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4346 return;
4347
b49af68f 4348 page = virt_to_head_page(x);
aadb4bc4 4349 if (unlikely(!PageSlab(page))) {
1ed7ce57 4350 free_nonslab_page(page, object);
aadb4bc4
CL
4351 return;
4352 }
81084651 4353 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
4354}
4355EXPORT_SYMBOL(kfree);
4356
832f37f5
VD
4357#define SHRINK_PROMOTE_MAX 32
4358
2086d26a 4359/*
832f37f5
VD
4360 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4361 * up most to the head of the partial lists. New allocations will then
4362 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4363 *
4364 * The slabs with the least items are placed last. This results in them
4365 * being allocated from last increasing the chance that the last objects
4366 * are freed in them.
2086d26a 4367 */
c9fc5864 4368int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
4369{
4370 int node;
4371 int i;
4372 struct kmem_cache_node *n;
4373 struct page *page;
4374 struct page *t;
832f37f5
VD
4375 struct list_head discard;
4376 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4377 unsigned long flags;
ce3712d7 4378 int ret = 0;
2086d26a 4379
2086d26a 4380 flush_all(s);
fa45dc25 4381 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4382 INIT_LIST_HEAD(&discard);
4383 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4384 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4385
4386 spin_lock_irqsave(&n->list_lock, flags);
4387
4388 /*
832f37f5 4389 * Build lists of slabs to discard or promote.
2086d26a 4390 *
672bba3a
CL
4391 * Note that concurrent frees may occur while we hold the
4392 * list_lock. page->inuse here is the upper limit.
2086d26a 4393 */
916ac052 4394 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
832f37f5
VD
4395 int free = page->objects - page->inuse;
4396
4397 /* Do not reread page->inuse */
4398 barrier();
4399
4400 /* We do not keep full slabs on the list */
4401 BUG_ON(free <= 0);
4402
4403 if (free == page->objects) {
916ac052 4404 list_move(&page->slab_list, &discard);
69cb8e6b 4405 n->nr_partial--;
832f37f5 4406 } else if (free <= SHRINK_PROMOTE_MAX)
916ac052 4407 list_move(&page->slab_list, promote + free - 1);
2086d26a
CL
4408 }
4409
2086d26a 4410 /*
832f37f5
VD
4411 * Promote the slabs filled up most to the head of the
4412 * partial list.
2086d26a 4413 */
832f37f5
VD
4414 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4415 list_splice(promote + i, &n->partial);
2086d26a 4416
2086d26a 4417 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4418
4419 /* Release empty slabs */
916ac052 4420 list_for_each_entry_safe(page, t, &discard, slab_list)
69cb8e6b 4421 discard_slab(s, page);
ce3712d7
VD
4422
4423 if (slabs_node(s, node))
4424 ret = 1;
2086d26a
CL
4425 }
4426
ce3712d7 4427 return ret;
2086d26a 4428}
2086d26a 4429
b9049e23
YG
4430static int slab_mem_going_offline_callback(void *arg)
4431{
4432 struct kmem_cache *s;
4433
18004c5d 4434 mutex_lock(&slab_mutex);
b9049e23 4435 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4436 __kmem_cache_shrink(s);
18004c5d 4437 mutex_unlock(&slab_mutex);
b9049e23
YG
4438
4439 return 0;
4440}
4441
4442static void slab_mem_offline_callback(void *arg)
4443{
b9049e23
YG
4444 struct memory_notify *marg = arg;
4445 int offline_node;
4446
b9d5ab25 4447 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4448
4449 /*
4450 * If the node still has available memory. we need kmem_cache_node
4451 * for it yet.
4452 */
4453 if (offline_node < 0)
4454 return;
4455
18004c5d 4456 mutex_lock(&slab_mutex);
7e1fa93d 4457 node_clear(offline_node, slab_nodes);
666716fd
VB
4458 /*
4459 * We no longer free kmem_cache_node structures here, as it would be
4460 * racy with all get_node() users, and infeasible to protect them with
4461 * slab_mutex.
4462 */
18004c5d 4463 mutex_unlock(&slab_mutex);
b9049e23
YG
4464}
4465
4466static int slab_mem_going_online_callback(void *arg)
4467{
4468 struct kmem_cache_node *n;
4469 struct kmem_cache *s;
4470 struct memory_notify *marg = arg;
b9d5ab25 4471 int nid = marg->status_change_nid_normal;
b9049e23
YG
4472 int ret = 0;
4473
4474 /*
4475 * If the node's memory is already available, then kmem_cache_node is
4476 * already created. Nothing to do.
4477 */
4478 if (nid < 0)
4479 return 0;
4480
4481 /*
0121c619 4482 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4483 * allocate a kmem_cache_node structure in order to bring the node
4484 * online.
4485 */
18004c5d 4486 mutex_lock(&slab_mutex);
b9049e23 4487 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
4488 /*
4489 * The structure may already exist if the node was previously
4490 * onlined and offlined.
4491 */
4492 if (get_node(s, nid))
4493 continue;
b9049e23
YG
4494 /*
4495 * XXX: kmem_cache_alloc_node will fallback to other nodes
4496 * since memory is not yet available from the node that
4497 * is brought up.
4498 */
8de66a0c 4499 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4500 if (!n) {
4501 ret = -ENOMEM;
4502 goto out;
4503 }
4053497d 4504 init_kmem_cache_node(n);
b9049e23
YG
4505 s->node[nid] = n;
4506 }
7e1fa93d
VB
4507 /*
4508 * Any cache created after this point will also have kmem_cache_node
4509 * initialized for the new node.
4510 */
4511 node_set(nid, slab_nodes);
b9049e23 4512out:
18004c5d 4513 mutex_unlock(&slab_mutex);
b9049e23
YG
4514 return ret;
4515}
4516
4517static int slab_memory_callback(struct notifier_block *self,
4518 unsigned long action, void *arg)
4519{
4520 int ret = 0;
4521
4522 switch (action) {
4523 case MEM_GOING_ONLINE:
4524 ret = slab_mem_going_online_callback(arg);
4525 break;
4526 case MEM_GOING_OFFLINE:
4527 ret = slab_mem_going_offline_callback(arg);
4528 break;
4529 case MEM_OFFLINE:
4530 case MEM_CANCEL_ONLINE:
4531 slab_mem_offline_callback(arg);
4532 break;
4533 case MEM_ONLINE:
4534 case MEM_CANCEL_OFFLINE:
4535 break;
4536 }
dc19f9db
KH
4537 if (ret)
4538 ret = notifier_from_errno(ret);
4539 else
4540 ret = NOTIFY_OK;
b9049e23
YG
4541 return ret;
4542}
4543
3ac38faa
AM
4544static struct notifier_block slab_memory_callback_nb = {
4545 .notifier_call = slab_memory_callback,
4546 .priority = SLAB_CALLBACK_PRI,
4547};
b9049e23 4548
81819f0f
CL
4549/********************************************************************
4550 * Basic setup of slabs
4551 *******************************************************************/
4552
51df1142
CL
4553/*
4554 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4555 * the page allocator. Allocate them properly then fix up the pointers
4556 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4557 */
4558
dffb4d60 4559static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4560{
4561 int node;
dffb4d60 4562 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4563 struct kmem_cache_node *n;
51df1142 4564
dffb4d60 4565 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4566
7d557b3c
GC
4567 /*
4568 * This runs very early, and only the boot processor is supposed to be
4569 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4570 * IPIs around.
4571 */
4572 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4573 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4574 struct page *p;
4575
916ac052 4576 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4577 p->slab_cache = s;
51df1142 4578
607bf324 4579#ifdef CONFIG_SLUB_DEBUG
916ac052 4580 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4581 p->slab_cache = s;
51df1142 4582#endif
51df1142 4583 }
dffb4d60
CL
4584 list_add(&s->list, &slab_caches);
4585 return s;
51df1142
CL
4586}
4587
81819f0f
CL
4588void __init kmem_cache_init(void)
4589{
dffb4d60
CL
4590 static __initdata struct kmem_cache boot_kmem_cache,
4591 boot_kmem_cache_node;
7e1fa93d 4592 int node;
51df1142 4593
fc8d8620
SG
4594 if (debug_guardpage_minorder())
4595 slub_max_order = 0;
4596
79270291
SB
4597 /* Print slub debugging pointers without hashing */
4598 if (__slub_debug_enabled())
4599 no_hash_pointers_enable(NULL);
4600
dffb4d60
CL
4601 kmem_cache_node = &boot_kmem_cache_node;
4602 kmem_cache = &boot_kmem_cache;
51df1142 4603
7e1fa93d
VB
4604 /*
4605 * Initialize the nodemask for which we will allocate per node
4606 * structures. Here we don't need taking slab_mutex yet.
4607 */
4608 for_each_node_state(node, N_NORMAL_MEMORY)
4609 node_set(node, slab_nodes);
4610
dffb4d60 4611 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4612 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4613
3ac38faa 4614 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4615
4616 /* Able to allocate the per node structures */
4617 slab_state = PARTIAL;
4618
dffb4d60
CL
4619 create_boot_cache(kmem_cache, "kmem_cache",
4620 offsetof(struct kmem_cache, node) +
4621 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4622 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4623
dffb4d60 4624 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4625 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4626
4627 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4628 setup_kmalloc_cache_index_table();
f97d5f63 4629 create_kmalloc_caches(0);
81819f0f 4630
210e7a43
TG
4631 /* Setup random freelists for each cache */
4632 init_freelist_randomization();
4633
a96a87bf
SAS
4634 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4635 slub_cpu_dead);
81819f0f 4636
b9726c26 4637 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4638 cache_line_size(),
81819f0f
CL
4639 slub_min_order, slub_max_order, slub_min_objects,
4640 nr_cpu_ids, nr_node_ids);
4641}
4642
7e85ee0c
PE
4643void __init kmem_cache_init_late(void)
4644{
7e85ee0c
PE
4645}
4646
2633d7a0 4647struct kmem_cache *
f4957d5b 4648__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4649 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4650{
10befea9 4651 struct kmem_cache *s;
81819f0f 4652
a44cb944 4653 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4654 if (s) {
4655 s->refcount++;
84d0ddd6 4656
81819f0f
CL
4657 /*
4658 * Adjust the object sizes so that we clear
4659 * the complete object on kzalloc.
4660 */
1b473f29 4661 s->object_size = max(s->object_size, size);
52ee6d74 4662 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4663
7b8f3b66 4664 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4665 s->refcount--;
cbb79694 4666 s = NULL;
7b8f3b66 4667 }
a0e1d1be 4668 }
6446faa2 4669
cbb79694
CL
4670 return s;
4671}
84c1cf62 4672
d50112ed 4673int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4674{
aac3a166
PE
4675 int err;
4676
4677 err = kmem_cache_open(s, flags);
4678 if (err)
4679 return err;
20cea968 4680
45530c44
CL
4681 /* Mutex is not taken during early boot */
4682 if (slab_state <= UP)
4683 return 0;
4684
aac3a166 4685 err = sysfs_slab_add(s);
aac3a166 4686 if (err)
52b4b950 4687 __kmem_cache_release(s);
20cea968 4688
64dd6849
FM
4689 if (s->flags & SLAB_STORE_USER)
4690 debugfs_slab_add(s);
4691
aac3a166 4692 return err;
81819f0f 4693}
81819f0f 4694
ce71e27c 4695void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4696{
aadb4bc4 4697 struct kmem_cache *s;
94b528d0 4698 void *ret;
aadb4bc4 4699
95a05b42 4700 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4701 return kmalloc_large(size, gfpflags);
4702
2c59dd65 4703 s = kmalloc_slab(size, gfpflags);
81819f0f 4704
2408c550 4705 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4706 return s;
81819f0f 4707
b89fb5ef 4708 ret = slab_alloc(s, gfpflags, caller, size);
94b528d0 4709
25985edc 4710 /* Honor the call site pointer we received. */
ca2b84cb 4711 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4712
4713 return ret;
81819f0f 4714}
fd7cb575 4715EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4716
5d1f57e4 4717#ifdef CONFIG_NUMA
81819f0f 4718void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4719 int node, unsigned long caller)
81819f0f 4720{
aadb4bc4 4721 struct kmem_cache *s;
94b528d0 4722 void *ret;
aadb4bc4 4723
95a05b42 4724 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4725 ret = kmalloc_large_node(size, gfpflags, node);
4726
4727 trace_kmalloc_node(caller, ret,
4728 size, PAGE_SIZE << get_order(size),
4729 gfpflags, node);
4730
4731 return ret;
4732 }
eada35ef 4733
2c59dd65 4734 s = kmalloc_slab(size, gfpflags);
81819f0f 4735
2408c550 4736 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4737 return s;
81819f0f 4738
b89fb5ef 4739 ret = slab_alloc_node(s, gfpflags, node, caller, size);
94b528d0 4740
25985edc 4741 /* Honor the call site pointer we received. */
ca2b84cb 4742 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4743
4744 return ret;
81819f0f 4745}
fd7cb575 4746EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4747#endif
81819f0f 4748
ab4d5ed5 4749#ifdef CONFIG_SYSFS
205ab99d
CL
4750static int count_inuse(struct page *page)
4751{
4752 return page->inuse;
4753}
4754
4755static int count_total(struct page *page)
4756{
4757 return page->objects;
4758}
ab4d5ed5 4759#endif
205ab99d 4760
ab4d5ed5 4761#ifdef CONFIG_SLUB_DEBUG
0a19e7dd
VB
4762static void validate_slab(struct kmem_cache *s, struct page *page,
4763 unsigned long *obj_map)
53e15af0
CL
4764{
4765 void *p;
a973e9dd 4766 void *addr = page_address(page);
90e9f6a6
YZ
4767
4768 slab_lock(page);
53e15af0 4769
dd98afd4 4770 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
90e9f6a6 4771 goto unlock;
53e15af0
CL
4772
4773 /* Now we know that a valid freelist exists */
0a19e7dd 4774 __fill_map(obj_map, s, page);
5f80b13a 4775 for_each_object(p, s, addr, page->objects) {
0a19e7dd 4776 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 4777 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 4778
dd98afd4
YZ
4779 if (!check_object(s, page, p, val))
4780 break;
4781 }
90e9f6a6 4782unlock:
881db7fb 4783 slab_unlock(page);
53e15af0
CL
4784}
4785
434e245d 4786static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 4787 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
4788{
4789 unsigned long count = 0;
4790 struct page *page;
4791 unsigned long flags;
4792
4793 spin_lock_irqsave(&n->list_lock, flags);
4794
916ac052 4795 list_for_each_entry(page, &n->partial, slab_list) {
0a19e7dd 4796 validate_slab(s, page, obj_map);
53e15af0
CL
4797 count++;
4798 }
1f9f78b1 4799 if (count != n->nr_partial) {
f9f58285
FF
4800 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4801 s->name, count, n->nr_partial);
1f9f78b1
OG
4802 slab_add_kunit_errors();
4803 }
53e15af0
CL
4804
4805 if (!(s->flags & SLAB_STORE_USER))
4806 goto out;
4807
916ac052 4808 list_for_each_entry(page, &n->full, slab_list) {
0a19e7dd 4809 validate_slab(s, page, obj_map);
53e15af0
CL
4810 count++;
4811 }
1f9f78b1 4812 if (count != atomic_long_read(&n->nr_slabs)) {
f9f58285
FF
4813 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4814 s->name, count, atomic_long_read(&n->nr_slabs));
1f9f78b1
OG
4815 slab_add_kunit_errors();
4816 }
53e15af0
CL
4817
4818out:
4819 spin_unlock_irqrestore(&n->list_lock, flags);
4820 return count;
4821}
4822
1f9f78b1 4823long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4824{
4825 int node;
4826 unsigned long count = 0;
fa45dc25 4827 struct kmem_cache_node *n;
0a19e7dd
VB
4828 unsigned long *obj_map;
4829
4830 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
4831 if (!obj_map)
4832 return -ENOMEM;
53e15af0
CL
4833
4834 flush_all(s);
fa45dc25 4835 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
4836 count += validate_slab_node(s, n, obj_map);
4837
4838 bitmap_free(obj_map);
90e9f6a6 4839
53e15af0
CL
4840 return count;
4841}
1f9f78b1
OG
4842EXPORT_SYMBOL(validate_slab_cache);
4843
64dd6849 4844#ifdef CONFIG_DEBUG_FS
88a420e4 4845/*
672bba3a 4846 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4847 * and freed.
4848 */
4849
4850struct location {
4851 unsigned long count;
ce71e27c 4852 unsigned long addr;
45edfa58
CL
4853 long long sum_time;
4854 long min_time;
4855 long max_time;
4856 long min_pid;
4857 long max_pid;
174596a0 4858 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4859 nodemask_t nodes;
88a420e4
CL
4860};
4861
4862struct loc_track {
4863 unsigned long max;
4864 unsigned long count;
4865 struct location *loc;
4866};
4867
64dd6849
FM
4868static struct dentry *slab_debugfs_root;
4869
88a420e4
CL
4870static void free_loc_track(struct loc_track *t)
4871{
4872 if (t->max)
4873 free_pages((unsigned long)t->loc,
4874 get_order(sizeof(struct location) * t->max));
4875}
4876
68dff6a9 4877static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4878{
4879 struct location *l;
4880 int order;
4881
88a420e4
CL
4882 order = get_order(sizeof(struct location) * max);
4883
68dff6a9 4884 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4885 if (!l)
4886 return 0;
4887
4888 if (t->count) {
4889 memcpy(l, t->loc, sizeof(struct location) * t->count);
4890 free_loc_track(t);
4891 }
4892 t->max = max;
4893 t->loc = l;
4894 return 1;
4895}
4896
4897static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4898 const struct track *track)
88a420e4
CL
4899{
4900 long start, end, pos;
4901 struct location *l;
ce71e27c 4902 unsigned long caddr;
45edfa58 4903 unsigned long age = jiffies - track->when;
88a420e4
CL
4904
4905 start = -1;
4906 end = t->count;
4907
4908 for ( ; ; ) {
4909 pos = start + (end - start + 1) / 2;
4910
4911 /*
4912 * There is nothing at "end". If we end up there
4913 * we need to add something to before end.
4914 */
4915 if (pos == end)
4916 break;
4917
4918 caddr = t->loc[pos].addr;
45edfa58
CL
4919 if (track->addr == caddr) {
4920
4921 l = &t->loc[pos];
4922 l->count++;
4923 if (track->when) {
4924 l->sum_time += age;
4925 if (age < l->min_time)
4926 l->min_time = age;
4927 if (age > l->max_time)
4928 l->max_time = age;
4929
4930 if (track->pid < l->min_pid)
4931 l->min_pid = track->pid;
4932 if (track->pid > l->max_pid)
4933 l->max_pid = track->pid;
4934
174596a0
RR
4935 cpumask_set_cpu(track->cpu,
4936 to_cpumask(l->cpus));
45edfa58
CL
4937 }
4938 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4939 return 1;
4940 }
4941
45edfa58 4942 if (track->addr < caddr)
88a420e4
CL
4943 end = pos;
4944 else
4945 start = pos;
4946 }
4947
4948 /*
672bba3a 4949 * Not found. Insert new tracking element.
88a420e4 4950 */
68dff6a9 4951 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4952 return 0;
4953
4954 l = t->loc + pos;
4955 if (pos < t->count)
4956 memmove(l + 1, l,
4957 (t->count - pos) * sizeof(struct location));
4958 t->count++;
4959 l->count = 1;
45edfa58
CL
4960 l->addr = track->addr;
4961 l->sum_time = age;
4962 l->min_time = age;
4963 l->max_time = age;
4964 l->min_pid = track->pid;
4965 l->max_pid = track->pid;
174596a0
RR
4966 cpumask_clear(to_cpumask(l->cpus));
4967 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4968 nodes_clear(l->nodes);
4969 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4970 return 1;
4971}
4972
4973static void process_slab(struct loc_track *t, struct kmem_cache *s,
b3fd64e1
VB
4974 struct page *page, enum track_item alloc,
4975 unsigned long *obj_map)
88a420e4 4976{
a973e9dd 4977 void *addr = page_address(page);
88a420e4
CL
4978 void *p;
4979
b3fd64e1
VB
4980 __fill_map(obj_map, s, page);
4981
224a88be 4982 for_each_object(p, s, addr, page->objects)
b3fd64e1 4983 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
45edfa58 4984 add_location(t, s, get_track(s, p, alloc));
88a420e4 4985}
64dd6849 4986#endif /* CONFIG_DEBUG_FS */
6dfd1b65 4987#endif /* CONFIG_SLUB_DEBUG */
88a420e4 4988
ab4d5ed5 4989#ifdef CONFIG_SYSFS
81819f0f 4990enum slab_stat_type {
205ab99d
CL
4991 SL_ALL, /* All slabs */
4992 SL_PARTIAL, /* Only partially allocated slabs */
4993 SL_CPU, /* Only slabs used for cpu caches */
4994 SL_OBJECTS, /* Determine allocated objects not slabs */
4995 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4996};
4997
205ab99d 4998#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4999#define SO_PARTIAL (1 << SL_PARTIAL)
5000#define SO_CPU (1 << SL_CPU)
5001#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 5002#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 5003
62e5c4b4 5004static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 5005 char *buf, unsigned long flags)
81819f0f
CL
5006{
5007 unsigned long total = 0;
81819f0f
CL
5008 int node;
5009 int x;
5010 unsigned long *nodes;
bf16d19a 5011 int len = 0;
81819f0f 5012
6396bb22 5013 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
5014 if (!nodes)
5015 return -ENOMEM;
81819f0f 5016
205ab99d
CL
5017 if (flags & SO_CPU) {
5018 int cpu;
81819f0f 5019
205ab99d 5020 for_each_possible_cpu(cpu) {
d0e0ac97
CG
5021 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
5022 cpu);
ec3ab083 5023 int node;
49e22585 5024 struct page *page;
dfb4f096 5025
4db0c3c2 5026 page = READ_ONCE(c->page);
ec3ab083
CL
5027 if (!page)
5028 continue;
205ab99d 5029
ec3ab083
CL
5030 node = page_to_nid(page);
5031 if (flags & SO_TOTAL)
5032 x = page->objects;
5033 else if (flags & SO_OBJECTS)
5034 x = page->inuse;
5035 else
5036 x = 1;
49e22585 5037
ec3ab083
CL
5038 total += x;
5039 nodes[node] += x;
5040
a93cf07b 5041 page = slub_percpu_partial_read_once(c);
49e22585 5042 if (page) {
8afb1474
LZ
5043 node = page_to_nid(page);
5044 if (flags & SO_TOTAL)
5045 WARN_ON_ONCE(1);
5046 else if (flags & SO_OBJECTS)
5047 WARN_ON_ONCE(1);
5048 else
5049 x = page->pages;
bc6697d8
ED
5050 total += x;
5051 nodes[node] += x;
49e22585 5052 }
81819f0f
CL
5053 }
5054 }
5055
e4f8e513
QC
5056 /*
5057 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5058 * already held which will conflict with an existing lock order:
5059 *
5060 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5061 *
5062 * We don't really need mem_hotplug_lock (to hold off
5063 * slab_mem_going_offline_callback) here because slab's memory hot
5064 * unplug code doesn't destroy the kmem_cache->node[] data.
5065 */
5066
ab4d5ed5 5067#ifdef CONFIG_SLUB_DEBUG
205ab99d 5068 if (flags & SO_ALL) {
fa45dc25
CL
5069 struct kmem_cache_node *n;
5070
5071 for_each_kmem_cache_node(s, node, n) {
205ab99d 5072
d0e0ac97
CG
5073 if (flags & SO_TOTAL)
5074 x = atomic_long_read(&n->total_objects);
5075 else if (flags & SO_OBJECTS)
5076 x = atomic_long_read(&n->total_objects) -
5077 count_partial(n, count_free);
81819f0f 5078 else
205ab99d 5079 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5080 total += x;
5081 nodes[node] += x;
5082 }
5083
ab4d5ed5
CL
5084 } else
5085#endif
5086 if (flags & SO_PARTIAL) {
fa45dc25 5087 struct kmem_cache_node *n;
81819f0f 5088
fa45dc25 5089 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5090 if (flags & SO_TOTAL)
5091 x = count_partial(n, count_total);
5092 else if (flags & SO_OBJECTS)
5093 x = count_partial(n, count_inuse);
81819f0f 5094 else
205ab99d 5095 x = n->nr_partial;
81819f0f
CL
5096 total += x;
5097 nodes[node] += x;
5098 }
5099 }
bf16d19a
JP
5100
5101 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 5102#ifdef CONFIG_NUMA
bf16d19a 5103 for (node = 0; node < nr_node_ids; node++) {
81819f0f 5104 if (nodes[node])
bf16d19a
JP
5105 len += sysfs_emit_at(buf, len, " N%d=%lu",
5106 node, nodes[node]);
5107 }
81819f0f 5108#endif
bf16d19a 5109 len += sysfs_emit_at(buf, len, "\n");
81819f0f 5110 kfree(nodes);
bf16d19a
JP
5111
5112 return len;
81819f0f
CL
5113}
5114
81819f0f 5115#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5116#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5117
5118struct slab_attribute {
5119 struct attribute attr;
5120 ssize_t (*show)(struct kmem_cache *s, char *buf);
5121 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5122};
5123
5124#define SLAB_ATTR_RO(_name) \
ab067e99
VK
5125 static struct slab_attribute _name##_attr = \
5126 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
5127
5128#define SLAB_ATTR(_name) \
5129 static struct slab_attribute _name##_attr = \
ab067e99 5130 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 5131
81819f0f
CL
5132static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5133{
bf16d19a 5134 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
5135}
5136SLAB_ATTR_RO(slab_size);
5137
5138static ssize_t align_show(struct kmem_cache *s, char *buf)
5139{
bf16d19a 5140 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
5141}
5142SLAB_ATTR_RO(align);
5143
5144static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5145{
bf16d19a 5146 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
5147}
5148SLAB_ATTR_RO(object_size);
5149
5150static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5151{
bf16d19a 5152 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5153}
5154SLAB_ATTR_RO(objs_per_slab);
5155
5156static ssize_t order_show(struct kmem_cache *s, char *buf)
5157{
bf16d19a 5158 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 5159}
32a6f409 5160SLAB_ATTR_RO(order);
81819f0f 5161
73d342b1
DR
5162static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5163{
bf16d19a 5164 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
5165}
5166
5167static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5168 size_t length)
5169{
5170 unsigned long min;
5171 int err;
5172
3dbb95f7 5173 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5174 if (err)
5175 return err;
5176
c0bdb232 5177 set_min_partial(s, min);
73d342b1
DR
5178 return length;
5179}
5180SLAB_ATTR(min_partial);
5181
49e22585
CL
5182static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5183{
bf16d19a 5184 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
5185}
5186
5187static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5188 size_t length)
5189{
e5d9998f 5190 unsigned int objects;
49e22585
CL
5191 int err;
5192
e5d9998f 5193 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5194 if (err)
5195 return err;
345c905d 5196 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5197 return -EINVAL;
49e22585 5198
e6d0e1dc 5199 slub_set_cpu_partial(s, objects);
49e22585
CL
5200 flush_all(s);
5201 return length;
5202}
5203SLAB_ATTR(cpu_partial);
5204
81819f0f
CL
5205static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5206{
62c70bce
JP
5207 if (!s->ctor)
5208 return 0;
bf16d19a 5209 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
5210}
5211SLAB_ATTR_RO(ctor);
5212
81819f0f
CL
5213static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5214{
bf16d19a 5215 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5216}
5217SLAB_ATTR_RO(aliases);
5218
81819f0f
CL
5219static ssize_t partial_show(struct kmem_cache *s, char *buf)
5220{
d9acf4b7 5221 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5222}
5223SLAB_ATTR_RO(partial);
5224
5225static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5226{
d9acf4b7 5227 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5228}
5229SLAB_ATTR_RO(cpu_slabs);
5230
5231static ssize_t objects_show(struct kmem_cache *s, char *buf)
5232{
205ab99d 5233 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5234}
5235SLAB_ATTR_RO(objects);
5236
205ab99d
CL
5237static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5238{
5239 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5240}
5241SLAB_ATTR_RO(objects_partial);
5242
49e22585
CL
5243static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5244{
5245 int objects = 0;
5246 int pages = 0;
5247 int cpu;
bf16d19a 5248 int len = 0;
49e22585
CL
5249
5250 for_each_online_cpu(cpu) {
a93cf07b
WY
5251 struct page *page;
5252
5253 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5254
5255 if (page) {
5256 pages += page->pages;
5257 objects += page->pobjects;
5258 }
5259 }
5260
bf16d19a 5261 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
49e22585
CL
5262
5263#ifdef CONFIG_SMP
5264 for_each_online_cpu(cpu) {
a93cf07b
WY
5265 struct page *page;
5266
5267 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
bf16d19a
JP
5268 if (page)
5269 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5270 cpu, page->pobjects, page->pages);
49e22585
CL
5271 }
5272#endif
bf16d19a
JP
5273 len += sysfs_emit_at(buf, len, "\n");
5274
5275 return len;
49e22585
CL
5276}
5277SLAB_ATTR_RO(slabs_cpu_partial);
5278
a5a84755
CL
5279static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5280{
bf16d19a 5281 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 5282}
8f58119a 5283SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5284
5285static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5286{
bf16d19a 5287 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
5288}
5289SLAB_ATTR_RO(hwcache_align);
5290
5291#ifdef CONFIG_ZONE_DMA
5292static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5293{
bf16d19a 5294 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
5295}
5296SLAB_ATTR_RO(cache_dma);
5297#endif
5298
8eb8284b
DW
5299static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5300{
bf16d19a 5301 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
5302}
5303SLAB_ATTR_RO(usersize);
5304
a5a84755
CL
5305static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5306{
bf16d19a 5307 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5308}
5309SLAB_ATTR_RO(destroy_by_rcu);
5310
ab4d5ed5 5311#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5312static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5313{
5314 return show_slab_objects(s, buf, SO_ALL);
5315}
5316SLAB_ATTR_RO(slabs);
5317
205ab99d
CL
5318static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5319{
5320 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5321}
5322SLAB_ATTR_RO(total_objects);
5323
81819f0f
CL
5324static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5325{
bf16d19a 5326 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5327}
060807f8 5328SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5329
5330static ssize_t trace_show(struct kmem_cache *s, char *buf)
5331{
bf16d19a 5332 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 5333}
060807f8 5334SLAB_ATTR_RO(trace);
81819f0f 5335
81819f0f
CL
5336static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5337{
bf16d19a 5338 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
5339}
5340
ad38b5b1 5341SLAB_ATTR_RO(red_zone);
81819f0f
CL
5342
5343static ssize_t poison_show(struct kmem_cache *s, char *buf)
5344{
bf16d19a 5345 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
5346}
5347
ad38b5b1 5348SLAB_ATTR_RO(poison);
81819f0f
CL
5349
5350static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5351{
bf16d19a 5352 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
5353}
5354
ad38b5b1 5355SLAB_ATTR_RO(store_user);
81819f0f 5356
53e15af0
CL
5357static ssize_t validate_show(struct kmem_cache *s, char *buf)
5358{
5359 return 0;
5360}
5361
5362static ssize_t validate_store(struct kmem_cache *s,
5363 const char *buf, size_t length)
5364{
434e245d
CL
5365 int ret = -EINVAL;
5366
5367 if (buf[0] == '1') {
5368 ret = validate_slab_cache(s);
5369 if (ret >= 0)
5370 ret = length;
5371 }
5372 return ret;
53e15af0
CL
5373}
5374SLAB_ATTR(validate);
a5a84755 5375
a5a84755
CL
5376#endif /* CONFIG_SLUB_DEBUG */
5377
5378#ifdef CONFIG_FAILSLAB
5379static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5380{
bf16d19a 5381 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 5382}
060807f8 5383SLAB_ATTR_RO(failslab);
ab4d5ed5 5384#endif
53e15af0 5385
2086d26a
CL
5386static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5387{
5388 return 0;
5389}
5390
5391static ssize_t shrink_store(struct kmem_cache *s,
5392 const char *buf, size_t length)
5393{
832f37f5 5394 if (buf[0] == '1')
10befea9 5395 kmem_cache_shrink(s);
832f37f5 5396 else
2086d26a
CL
5397 return -EINVAL;
5398 return length;
5399}
5400SLAB_ATTR(shrink);
5401
81819f0f 5402#ifdef CONFIG_NUMA
9824601e 5403static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5404{
bf16d19a 5405 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5406}
5407
9824601e 5408static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5409 const char *buf, size_t length)
5410{
eb7235eb 5411 unsigned int ratio;
0121c619
CL
5412 int err;
5413
eb7235eb 5414 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5415 if (err)
5416 return err;
eb7235eb
AD
5417 if (ratio > 100)
5418 return -ERANGE;
0121c619 5419
eb7235eb 5420 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5421
81819f0f
CL
5422 return length;
5423}
9824601e 5424SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5425#endif
5426
8ff12cfc 5427#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5428static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5429{
5430 unsigned long sum = 0;
5431 int cpu;
bf16d19a 5432 int len = 0;
6da2ec56 5433 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5434
5435 if (!data)
5436 return -ENOMEM;
5437
5438 for_each_online_cpu(cpu) {
9dfc6e68 5439 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5440
5441 data[cpu] = x;
5442 sum += x;
5443 }
5444
bf16d19a 5445 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 5446
50ef37b9 5447#ifdef CONFIG_SMP
8ff12cfc 5448 for_each_online_cpu(cpu) {
bf16d19a
JP
5449 if (data[cpu])
5450 len += sysfs_emit_at(buf, len, " C%d=%u",
5451 cpu, data[cpu]);
8ff12cfc 5452 }
50ef37b9 5453#endif
8ff12cfc 5454 kfree(data);
bf16d19a
JP
5455 len += sysfs_emit_at(buf, len, "\n");
5456
5457 return len;
8ff12cfc
CL
5458}
5459
78eb00cc
DR
5460static void clear_stat(struct kmem_cache *s, enum stat_item si)
5461{
5462 int cpu;
5463
5464 for_each_online_cpu(cpu)
9dfc6e68 5465 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5466}
5467
8ff12cfc
CL
5468#define STAT_ATTR(si, text) \
5469static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5470{ \
5471 return show_stat(s, buf, si); \
5472} \
78eb00cc
DR
5473static ssize_t text##_store(struct kmem_cache *s, \
5474 const char *buf, size_t length) \
5475{ \
5476 if (buf[0] != '0') \
5477 return -EINVAL; \
5478 clear_stat(s, si); \
5479 return length; \
5480} \
5481SLAB_ATTR(text); \
8ff12cfc
CL
5482
5483STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5484STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5485STAT_ATTR(FREE_FASTPATH, free_fastpath);
5486STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5487STAT_ATTR(FREE_FROZEN, free_frozen);
5488STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5489STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5490STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5491STAT_ATTR(ALLOC_SLAB, alloc_slab);
5492STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5493STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5494STAT_ATTR(FREE_SLAB, free_slab);
5495STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5496STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5497STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5498STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5499STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5500STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5501STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5502STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5503STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5504STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5505STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5506STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5507STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5508STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5509#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5510
06428780 5511static struct attribute *slab_attrs[] = {
81819f0f
CL
5512 &slab_size_attr.attr,
5513 &object_size_attr.attr,
5514 &objs_per_slab_attr.attr,
5515 &order_attr.attr,
73d342b1 5516 &min_partial_attr.attr,
49e22585 5517 &cpu_partial_attr.attr,
81819f0f 5518 &objects_attr.attr,
205ab99d 5519 &objects_partial_attr.attr,
81819f0f
CL
5520 &partial_attr.attr,
5521 &cpu_slabs_attr.attr,
5522 &ctor_attr.attr,
81819f0f
CL
5523 &aliases_attr.attr,
5524 &align_attr.attr,
81819f0f
CL
5525 &hwcache_align_attr.attr,
5526 &reclaim_account_attr.attr,
5527 &destroy_by_rcu_attr.attr,
a5a84755 5528 &shrink_attr.attr,
49e22585 5529 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5530#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5531 &total_objects_attr.attr,
5532 &slabs_attr.attr,
5533 &sanity_checks_attr.attr,
5534 &trace_attr.attr,
81819f0f
CL
5535 &red_zone_attr.attr,
5536 &poison_attr.attr,
5537 &store_user_attr.attr,
53e15af0 5538 &validate_attr.attr,
ab4d5ed5 5539#endif
81819f0f
CL
5540#ifdef CONFIG_ZONE_DMA
5541 &cache_dma_attr.attr,
5542#endif
5543#ifdef CONFIG_NUMA
9824601e 5544 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5545#endif
5546#ifdef CONFIG_SLUB_STATS
5547 &alloc_fastpath_attr.attr,
5548 &alloc_slowpath_attr.attr,
5549 &free_fastpath_attr.attr,
5550 &free_slowpath_attr.attr,
5551 &free_frozen_attr.attr,
5552 &free_add_partial_attr.attr,
5553 &free_remove_partial_attr.attr,
5554 &alloc_from_partial_attr.attr,
5555 &alloc_slab_attr.attr,
5556 &alloc_refill_attr.attr,
e36a2652 5557 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5558 &free_slab_attr.attr,
5559 &cpuslab_flush_attr.attr,
5560 &deactivate_full_attr.attr,
5561 &deactivate_empty_attr.attr,
5562 &deactivate_to_head_attr.attr,
5563 &deactivate_to_tail_attr.attr,
5564 &deactivate_remote_frees_attr.attr,
03e404af 5565 &deactivate_bypass_attr.attr,
65c3376a 5566 &order_fallback_attr.attr,
b789ef51
CL
5567 &cmpxchg_double_fail_attr.attr,
5568 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5569 &cpu_partial_alloc_attr.attr,
5570 &cpu_partial_free_attr.attr,
8028dcea
AS
5571 &cpu_partial_node_attr.attr,
5572 &cpu_partial_drain_attr.attr,
81819f0f 5573#endif
4c13dd3b
DM
5574#ifdef CONFIG_FAILSLAB
5575 &failslab_attr.attr,
5576#endif
8eb8284b 5577 &usersize_attr.attr,
4c13dd3b 5578
81819f0f
CL
5579 NULL
5580};
5581
1fdaaa23 5582static const struct attribute_group slab_attr_group = {
81819f0f
CL
5583 .attrs = slab_attrs,
5584};
5585
5586static ssize_t slab_attr_show(struct kobject *kobj,
5587 struct attribute *attr,
5588 char *buf)
5589{
5590 struct slab_attribute *attribute;
5591 struct kmem_cache *s;
5592 int err;
5593
5594 attribute = to_slab_attr(attr);
5595 s = to_slab(kobj);
5596
5597 if (!attribute->show)
5598 return -EIO;
5599
5600 err = attribute->show(s, buf);
5601
5602 return err;
5603}
5604
5605static ssize_t slab_attr_store(struct kobject *kobj,
5606 struct attribute *attr,
5607 const char *buf, size_t len)
5608{
5609 struct slab_attribute *attribute;
5610 struct kmem_cache *s;
5611 int err;
5612
5613 attribute = to_slab_attr(attr);
5614 s = to_slab(kobj);
5615
5616 if (!attribute->store)
5617 return -EIO;
5618
5619 err = attribute->store(s, buf, len);
81819f0f
CL
5620 return err;
5621}
5622
41a21285
CL
5623static void kmem_cache_release(struct kobject *k)
5624{
5625 slab_kmem_cache_release(to_slab(k));
5626}
5627
52cf25d0 5628static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5629 .show = slab_attr_show,
5630 .store = slab_attr_store,
5631};
5632
5633static struct kobj_type slab_ktype = {
5634 .sysfs_ops = &slab_sysfs_ops,
41a21285 5635 .release = kmem_cache_release,
81819f0f
CL
5636};
5637
27c3a314 5638static struct kset *slab_kset;
81819f0f 5639
9a41707b
VD
5640static inline struct kset *cache_kset(struct kmem_cache *s)
5641{
9a41707b
VD
5642 return slab_kset;
5643}
5644
81819f0f
CL
5645#define ID_STR_LENGTH 64
5646
5647/* Create a unique string id for a slab cache:
6446faa2
CL
5648 *
5649 * Format :[flags-]size
81819f0f
CL
5650 */
5651static char *create_unique_id(struct kmem_cache *s)
5652{
5653 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5654 char *p = name;
5655
5656 BUG_ON(!name);
5657
5658 *p++ = ':';
5659 /*
5660 * First flags affecting slabcache operations. We will only
5661 * get here for aliasable slabs so we do not need to support
5662 * too many flags. The flags here must cover all flags that
5663 * are matched during merging to guarantee that the id is
5664 * unique.
5665 */
5666 if (s->flags & SLAB_CACHE_DMA)
5667 *p++ = 'd';
6d6ea1e9
NB
5668 if (s->flags & SLAB_CACHE_DMA32)
5669 *p++ = 'D';
81819f0f
CL
5670 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5671 *p++ = 'a';
becfda68 5672 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5673 *p++ = 'F';
230e9fc2
VD
5674 if (s->flags & SLAB_ACCOUNT)
5675 *p++ = 'A';
81819f0f
CL
5676 if (p != name + 1)
5677 *p++ = '-';
44065b2e 5678 p += sprintf(p, "%07u", s->size);
2633d7a0 5679
81819f0f
CL
5680 BUG_ON(p > name + ID_STR_LENGTH - 1);
5681 return name;
5682}
5683
5684static int sysfs_slab_add(struct kmem_cache *s)
5685{
5686 int err;
5687 const char *name;
1663f26d 5688 struct kset *kset = cache_kset(s);
45530c44 5689 int unmergeable = slab_unmergeable(s);
81819f0f 5690
1663f26d
TH
5691 if (!kset) {
5692 kobject_init(&s->kobj, &slab_ktype);
5693 return 0;
5694 }
5695
11066386
MC
5696 if (!unmergeable && disable_higher_order_debug &&
5697 (slub_debug & DEBUG_METADATA_FLAGS))
5698 unmergeable = 1;
5699
81819f0f
CL
5700 if (unmergeable) {
5701 /*
5702 * Slabcache can never be merged so we can use the name proper.
5703 * This is typically the case for debug situations. In that
5704 * case we can catch duplicate names easily.
5705 */
27c3a314 5706 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5707 name = s->name;
5708 } else {
5709 /*
5710 * Create a unique name for the slab as a target
5711 * for the symlinks.
5712 */
5713 name = create_unique_id(s);
5714 }
5715
1663f26d 5716 s->kobj.kset = kset;
26e4f205 5717 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 5718 if (err)
80da026a 5719 goto out;
81819f0f
CL
5720
5721 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5722 if (err)
5723 goto out_del_kobj;
9a41707b 5724
81819f0f
CL
5725 if (!unmergeable) {
5726 /* Setup first alias */
5727 sysfs_slab_alias(s, s->name);
81819f0f 5728 }
54b6a731
DJ
5729out:
5730 if (!unmergeable)
5731 kfree(name);
5732 return err;
5733out_del_kobj:
5734 kobject_del(&s->kobj);
54b6a731 5735 goto out;
81819f0f
CL
5736}
5737
d50d82fa
MP
5738void sysfs_slab_unlink(struct kmem_cache *s)
5739{
5740 if (slab_state >= FULL)
5741 kobject_del(&s->kobj);
5742}
5743
bf5eb3de
TH
5744void sysfs_slab_release(struct kmem_cache *s)
5745{
5746 if (slab_state >= FULL)
5747 kobject_put(&s->kobj);
81819f0f
CL
5748}
5749
5750/*
5751 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5752 * available lest we lose that information.
81819f0f
CL
5753 */
5754struct saved_alias {
5755 struct kmem_cache *s;
5756 const char *name;
5757 struct saved_alias *next;
5758};
5759
5af328a5 5760static struct saved_alias *alias_list;
81819f0f
CL
5761
5762static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5763{
5764 struct saved_alias *al;
5765
97d06609 5766 if (slab_state == FULL) {
81819f0f
CL
5767 /*
5768 * If we have a leftover link then remove it.
5769 */
27c3a314
GKH
5770 sysfs_remove_link(&slab_kset->kobj, name);
5771 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5772 }
5773
5774 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5775 if (!al)
5776 return -ENOMEM;
5777
5778 al->s = s;
5779 al->name = name;
5780 al->next = alias_list;
5781 alias_list = al;
5782 return 0;
5783}
5784
5785static int __init slab_sysfs_init(void)
5786{
5b95a4ac 5787 struct kmem_cache *s;
81819f0f
CL
5788 int err;
5789
18004c5d 5790 mutex_lock(&slab_mutex);
2bce6485 5791
d7660ce5 5792 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 5793 if (!slab_kset) {
18004c5d 5794 mutex_unlock(&slab_mutex);
f9f58285 5795 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5796 return -ENOSYS;
5797 }
5798
97d06609 5799 slab_state = FULL;
26a7bd03 5800
5b95a4ac 5801 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5802 err = sysfs_slab_add(s);
5d540fb7 5803 if (err)
f9f58285
FF
5804 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5805 s->name);
26a7bd03 5806 }
81819f0f
CL
5807
5808 while (alias_list) {
5809 struct saved_alias *al = alias_list;
5810
5811 alias_list = alias_list->next;
5812 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5813 if (err)
f9f58285
FF
5814 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5815 al->name);
81819f0f
CL
5816 kfree(al);
5817 }
5818
18004c5d 5819 mutex_unlock(&slab_mutex);
81819f0f
CL
5820 return 0;
5821}
5822
5823__initcall(slab_sysfs_init);
ab4d5ed5 5824#endif /* CONFIG_SYSFS */
57ed3eda 5825
64dd6849
FM
5826#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
5827static int slab_debugfs_show(struct seq_file *seq, void *v)
5828{
5829
5830 struct location *l;
5831 unsigned int idx = *(unsigned int *)v;
5832 struct loc_track *t = seq->private;
5833
5834 if (idx < t->count) {
5835 l = &t->loc[idx];
5836
5837 seq_printf(seq, "%7ld ", l->count);
5838
5839 if (l->addr)
5840 seq_printf(seq, "%pS", (void *)l->addr);
5841 else
5842 seq_puts(seq, "<not-available>");
5843
5844 if (l->sum_time != l->min_time) {
5845 seq_printf(seq, " age=%ld/%llu/%ld",
5846 l->min_time, div_u64(l->sum_time, l->count),
5847 l->max_time);
5848 } else
5849 seq_printf(seq, " age=%ld", l->min_time);
5850
5851 if (l->min_pid != l->max_pid)
5852 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
5853 else
5854 seq_printf(seq, " pid=%ld",
5855 l->min_pid);
5856
5857 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
5858 seq_printf(seq, " cpus=%*pbl",
5859 cpumask_pr_args(to_cpumask(l->cpus)));
5860
5861 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
5862 seq_printf(seq, " nodes=%*pbl",
5863 nodemask_pr_args(&l->nodes));
5864
5865 seq_puts(seq, "\n");
5866 }
5867
5868 if (!idx && !t->count)
5869 seq_puts(seq, "No data\n");
5870
5871 return 0;
5872}
5873
5874static void slab_debugfs_stop(struct seq_file *seq, void *v)
5875{
5876}
5877
5878static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
5879{
5880 struct loc_track *t = seq->private;
5881
5882 v = ppos;
5883 ++*ppos;
5884 if (*ppos <= t->count)
5885 return v;
5886
5887 return NULL;
5888}
5889
5890static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
5891{
5892 return ppos;
5893}
5894
5895static const struct seq_operations slab_debugfs_sops = {
5896 .start = slab_debugfs_start,
5897 .next = slab_debugfs_next,
5898 .stop = slab_debugfs_stop,
5899 .show = slab_debugfs_show,
5900};
5901
5902static int slab_debug_trace_open(struct inode *inode, struct file *filep)
5903{
5904
5905 struct kmem_cache_node *n;
5906 enum track_item alloc;
5907 int node;
5908 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
5909 sizeof(struct loc_track));
5910 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
5911 unsigned long *obj_map;
5912
5913 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5914 if (!obj_map)
5915 return -ENOMEM;
64dd6849
FM
5916
5917 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
5918 alloc = TRACK_ALLOC;
5919 else
5920 alloc = TRACK_FREE;
5921
b3fd64e1
VB
5922 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
5923 bitmap_free(obj_map);
64dd6849 5924 return -ENOMEM;
b3fd64e1 5925 }
64dd6849 5926
64dd6849
FM
5927 for_each_kmem_cache_node(s, node, n) {
5928 unsigned long flags;
5929 struct page *page;
5930
5931 if (!atomic_long_read(&n->nr_slabs))
5932 continue;
5933
5934 spin_lock_irqsave(&n->list_lock, flags);
5935 list_for_each_entry(page, &n->partial, slab_list)
b3fd64e1 5936 process_slab(t, s, page, alloc, obj_map);
64dd6849 5937 list_for_each_entry(page, &n->full, slab_list)
b3fd64e1 5938 process_slab(t, s, page, alloc, obj_map);
64dd6849
FM
5939 spin_unlock_irqrestore(&n->list_lock, flags);
5940 }
5941
b3fd64e1 5942 bitmap_free(obj_map);
64dd6849
FM
5943 return 0;
5944}
5945
5946static int slab_debug_trace_release(struct inode *inode, struct file *file)
5947{
5948 struct seq_file *seq = file->private_data;
5949 struct loc_track *t = seq->private;
5950
5951 free_loc_track(t);
5952 return seq_release_private(inode, file);
5953}
5954
5955static const struct file_operations slab_debugfs_fops = {
5956 .open = slab_debug_trace_open,
5957 .read = seq_read,
5958 .llseek = seq_lseek,
5959 .release = slab_debug_trace_release,
5960};
5961
5962static void debugfs_slab_add(struct kmem_cache *s)
5963{
5964 struct dentry *slab_cache_dir;
5965
5966 if (unlikely(!slab_debugfs_root))
5967 return;
5968
5969 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
5970
5971 debugfs_create_file("alloc_traces", 0400,
5972 slab_cache_dir, s, &slab_debugfs_fops);
5973
5974 debugfs_create_file("free_traces", 0400,
5975 slab_cache_dir, s, &slab_debugfs_fops);
5976}
5977
5978void debugfs_slab_release(struct kmem_cache *s)
5979{
5980 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
5981}
5982
5983static int __init slab_debugfs_init(void)
5984{
5985 struct kmem_cache *s;
5986
5987 slab_debugfs_root = debugfs_create_dir("slab", NULL);
5988
5989 list_for_each_entry(s, &slab_caches, list)
5990 if (s->flags & SLAB_STORE_USER)
5991 debugfs_slab_add(s);
5992
5993 return 0;
5994
5995}
5996__initcall(slab_debugfs_init);
5997#endif
57ed3eda
PE
5998/*
5999 * The /proc/slabinfo ABI
6000 */
5b365771 6001#ifdef CONFIG_SLUB_DEBUG
0d7561c6 6002void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 6003{
57ed3eda 6004 unsigned long nr_slabs = 0;
205ab99d
CL
6005 unsigned long nr_objs = 0;
6006 unsigned long nr_free = 0;
57ed3eda 6007 int node;
fa45dc25 6008 struct kmem_cache_node *n;
57ed3eda 6009
fa45dc25 6010 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
6011 nr_slabs += node_nr_slabs(n);
6012 nr_objs += node_nr_objs(n);
205ab99d 6013 nr_free += count_partial(n, count_free);
57ed3eda
PE
6014 }
6015
0d7561c6
GC
6016 sinfo->active_objs = nr_objs - nr_free;
6017 sinfo->num_objs = nr_objs;
6018 sinfo->active_slabs = nr_slabs;
6019 sinfo->num_slabs = nr_slabs;
6020 sinfo->objects_per_slab = oo_objects(s->oo);
6021 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
6022}
6023
0d7561c6 6024void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 6025{
7b3c3a50
AD
6026}
6027
b7454ad3
GC
6028ssize_t slabinfo_write(struct file *file, const char __user *buffer,
6029 size_t count, loff_t *ppos)
7b3c3a50 6030{
b7454ad3 6031 return -EIO;
7b3c3a50 6032}
5b365771 6033#endif /* CONFIG_SLUB_DEBUG */