]> git.ipfire.org Git - thirdparty/linux.git/blame - mm/slub.c
mm, slub: make locking in deactivate_slab() irq-safe
[thirdparty/linux.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
3ac7fe5a 29#include <linux/debugobjects.h>
81819f0f 30#include <linux/kallsyms.h>
b89fb5ef 31#include <linux/kfence.h>
b9049e23 32#include <linux/memory.h>
f8bd2258 33#include <linux/math64.h>
773ff60e 34#include <linux/fault-inject.h>
bfa71457 35#include <linux/stacktrace.h>
4de900b4 36#include <linux/prefetch.h>
2633d7a0 37#include <linux/memcontrol.h>
2482ddec 38#include <linux/random.h>
1f9f78b1 39#include <kunit/test.h>
81819f0f 40
64dd6849 41#include <linux/debugfs.h>
4a92379b
RK
42#include <trace/events/kmem.h>
43
072bb0aa
MG
44#include "internal.h"
45
81819f0f
CL
46/*
47 * Lock order:
18004c5d 48 * 1. slab_mutex (Global Mutex)
881db7fb
CL
49 * 2. node->list_lock
50 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 51 *
18004c5d 52 * slab_mutex
881db7fb 53 *
18004c5d 54 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
55 * and to synchronize major metadata changes to slab cache structures.
56 *
57 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 58 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 59 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
60 * B. page->inuse -> Number of objects in use
61 * C. page->objects -> Number of objects in page
62 * D. page->frozen -> frozen state
881db7fb
CL
63 *
64 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0
LX
65 * on any list except per cpu partial list. The processor that froze the
66 * slab is the one who can perform list operations on the page. Other
67 * processors may put objects onto the freelist but the processor that
68 * froze the slab is the only one that can retrieve the objects from the
69 * page's freelist.
81819f0f
CL
70 *
71 * The list_lock protects the partial and full list on each node and
72 * the partial slab counter. If taken then no new slabs may be added or
73 * removed from the lists nor make the number of partial slabs be modified.
74 * (Note that the total number of slabs is an atomic value that may be
75 * modified without taking the list lock).
76 *
77 * The list_lock is a centralized lock and thus we avoid taking it as
78 * much as possible. As long as SLUB does not have to handle partial
79 * slabs, operations can continue without any centralized lock. F.e.
80 * allocating a long series of objects that fill up slabs does not require
81 * the list lock.
81819f0f
CL
82 * Interrupts are disabled during allocation and deallocation in order to
83 * make the slab allocator safe to use in the context of an irq. In addition
84 * interrupts are disabled to ensure that the processor does not change
85 * while handling per_cpu slabs, due to kernel preemption.
86 *
87 * SLUB assigns one slab for allocation to each processor.
88 * Allocations only occur from these slabs called cpu slabs.
89 *
672bba3a
CL
90 * Slabs with free elements are kept on a partial list and during regular
91 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 92 * freed then the slab will show up again on the partial lists.
672bba3a
CL
93 * We track full slabs for debugging purposes though because otherwise we
94 * cannot scan all objects.
81819f0f
CL
95 *
96 * Slabs are freed when they become empty. Teardown and setup is
97 * minimal so we rely on the page allocators per cpu caches for
98 * fast frees and allocs.
99 *
aed68148 100 * page->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
101 * This means that the slab is dedicated to a purpose
102 * such as satisfying allocations for a specific
103 * processor. Objects may be freed in the slab while
104 * it is frozen but slab_free will then skip the usual
105 * list operations. It is up to the processor holding
106 * the slab to integrate the slab into the slab lists
107 * when the slab is no longer needed.
108 *
109 * One use of this flag is to mark slabs that are
110 * used for allocations. Then such a slab becomes a cpu
111 * slab. The cpu slab may be equipped with an additional
dfb4f096 112 * freelist that allows lockless access to
894b8788
CL
113 * free objects in addition to the regular freelist
114 * that requires the slab lock.
81819f0f 115 *
aed68148 116 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 117 * options set. This moves slab handling out of
894b8788 118 * the fast path and disables lockless freelists.
81819f0f
CL
119 */
120
ca0cab65
VB
121#ifdef CONFIG_SLUB_DEBUG
122#ifdef CONFIG_SLUB_DEBUG_ON
123DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
124#else
125DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
126#endif
79270291 127#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 128
59052e89
VB
129static inline bool kmem_cache_debug(struct kmem_cache *s)
130{
131 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 132}
5577bd8a 133
117d54df 134void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 135{
59052e89 136 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
137 p += s->red_left_pad;
138
139 return p;
140}
141
345c905d
JK
142static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
143{
144#ifdef CONFIG_SLUB_CPU_PARTIAL
145 return !kmem_cache_debug(s);
146#else
147 return false;
148#endif
149}
150
81819f0f
CL
151/*
152 * Issues still to be resolved:
153 *
81819f0f
CL
154 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
155 *
81819f0f
CL
156 * - Variable sizing of the per node arrays
157 */
158
b789ef51
CL
159/* Enable to log cmpxchg failures */
160#undef SLUB_DEBUG_CMPXCHG
161
2086d26a 162/*
dc84207d 163 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
164 * lists even if they are empty. kmem_cache_shrink may reclaim them.
165 */
76be8950 166#define MIN_PARTIAL 5
e95eed57 167
2086d26a
CL
168/*
169 * Maximum number of desirable partial slabs.
170 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 171 * sort the partial list by the number of objects in use.
2086d26a
CL
172 */
173#define MAX_PARTIAL 10
174
becfda68 175#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 176 SLAB_POISON | SLAB_STORE_USER)
672bba3a 177
149daaf3
LA
178/*
179 * These debug flags cannot use CMPXCHG because there might be consistency
180 * issues when checking or reading debug information
181 */
182#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
183 SLAB_TRACE)
184
185
fa5ec8a1 186/*
3de47213
DR
187 * Debugging flags that require metadata to be stored in the slab. These get
188 * disabled when slub_debug=O is used and a cache's min order increases with
189 * metadata.
fa5ec8a1 190 */
3de47213 191#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 192
210b5c06
CG
193#define OO_SHIFT 16
194#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 195#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 196
81819f0f 197/* Internal SLUB flags */
d50112ed 198/* Poison object */
4fd0b46e 199#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 200/* Use cmpxchg_double */
4fd0b46e 201#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 202
02cbc874
CL
203/*
204 * Tracking user of a slab.
205 */
d6543e39 206#define TRACK_ADDRS_COUNT 16
02cbc874 207struct track {
ce71e27c 208 unsigned long addr; /* Called from address */
ae14c63a
LT
209#ifdef CONFIG_STACKTRACE
210 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
d6543e39 211#endif
02cbc874
CL
212 int cpu; /* Was running on cpu */
213 int pid; /* Pid context */
214 unsigned long when; /* When did the operation occur */
215};
216
217enum track_item { TRACK_ALLOC, TRACK_FREE };
218
ab4d5ed5 219#ifdef CONFIG_SYSFS
81819f0f
CL
220static int sysfs_slab_add(struct kmem_cache *);
221static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 222#else
0c710013
CL
223static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
224static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
225 { return 0; }
81819f0f
CL
226#endif
227
64dd6849
FM
228#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
229static void debugfs_slab_add(struct kmem_cache *);
230#else
231static inline void debugfs_slab_add(struct kmem_cache *s) { }
232#endif
233
4fdccdfb 234static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
235{
236#ifdef CONFIG_SLUB_STATS
88da03a6
CL
237 /*
238 * The rmw is racy on a preemptible kernel but this is acceptable, so
239 * avoid this_cpu_add()'s irq-disable overhead.
240 */
241 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
242#endif
243}
244
7e1fa93d
VB
245/*
246 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
247 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
248 * differ during memory hotplug/hotremove operations.
249 * Protected by slab_mutex.
250 */
251static nodemask_t slab_nodes;
252
81819f0f
CL
253/********************************************************************
254 * Core slab cache functions
255 *******************************************************************/
256
2482ddec
KC
257/*
258 * Returns freelist pointer (ptr). With hardening, this is obfuscated
259 * with an XOR of the address where the pointer is held and a per-cache
260 * random number.
261 */
262static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
263 unsigned long ptr_addr)
264{
265#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9 266 /*
aa1ef4d7 267 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
d36a63a9
AK
268 * Normally, this doesn't cause any issues, as both set_freepointer()
269 * and get_freepointer() are called with a pointer with the same tag.
270 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
271 * example, when __free_slub() iterates over objects in a cache, it
272 * passes untagged pointers to check_object(). check_object() in turns
273 * calls get_freepointer() with an untagged pointer, which causes the
274 * freepointer to be restored incorrectly.
275 */
276 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 277 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
278#else
279 return ptr;
280#endif
281}
282
283/* Returns the freelist pointer recorded at location ptr_addr. */
284static inline void *freelist_dereference(const struct kmem_cache *s,
285 void *ptr_addr)
286{
287 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
288 (unsigned long)ptr_addr);
289}
290
7656c72b
CL
291static inline void *get_freepointer(struct kmem_cache *s, void *object)
292{
aa1ef4d7 293 object = kasan_reset_tag(object);
2482ddec 294 return freelist_dereference(s, object + s->offset);
7656c72b
CL
295}
296
0ad9500e
ED
297static void prefetch_freepointer(const struct kmem_cache *s, void *object)
298{
0882ff91 299 prefetch(object + s->offset);
0ad9500e
ED
300}
301
1393d9a1
CL
302static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
303{
2482ddec 304 unsigned long freepointer_addr;
1393d9a1
CL
305 void *p;
306
8e57f8ac 307 if (!debug_pagealloc_enabled_static())
922d566c
JK
308 return get_freepointer(s, object);
309
f70b0049 310 object = kasan_reset_tag(object);
2482ddec 311 freepointer_addr = (unsigned long)object + s->offset;
fe557319 312 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 313 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
314}
315
7656c72b
CL
316static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
317{
2482ddec
KC
318 unsigned long freeptr_addr = (unsigned long)object + s->offset;
319
ce6fa91b
AP
320#ifdef CONFIG_SLAB_FREELIST_HARDENED
321 BUG_ON(object == fp); /* naive detection of double free or corruption */
322#endif
323
aa1ef4d7 324 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
2482ddec 325 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
326}
327
328/* Loop over all objects in a slab */
224a88be 329#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
330 for (__p = fixup_red_left(__s, __addr); \
331 __p < (__addr) + (__objects) * (__s)->size; \
332 __p += (__s)->size)
7656c72b 333
9736d2a9 334static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 335{
9736d2a9 336 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
337}
338
19af27af 339static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 340 unsigned int size)
834f3d11
CL
341{
342 struct kmem_cache_order_objects x = {
9736d2a9 343 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
344 };
345
346 return x;
347}
348
19af27af 349static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 350{
210b5c06 351 return x.x >> OO_SHIFT;
834f3d11
CL
352}
353
19af27af 354static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 355{
210b5c06 356 return x.x & OO_MASK;
834f3d11
CL
357}
358
881db7fb
CL
359/*
360 * Per slab locking using the pagelock
361 */
362static __always_inline void slab_lock(struct page *page)
363{
48c935ad 364 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
365 bit_spin_lock(PG_locked, &page->flags);
366}
367
368static __always_inline void slab_unlock(struct page *page)
369{
48c935ad 370 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
371 __bit_spin_unlock(PG_locked, &page->flags);
372}
373
1d07171c
CL
374/* Interrupts must be disabled (for the fallback code to work right) */
375static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
376 void *freelist_old, unsigned long counters_old,
377 void *freelist_new, unsigned long counters_new,
378 const char *n)
379{
380 VM_BUG_ON(!irqs_disabled());
2565409f
HC
381#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 383 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 384 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
385 freelist_old, counters_old,
386 freelist_new, counters_new))
6f6528a1 387 return true;
1d07171c
CL
388 } else
389#endif
390 {
391 slab_lock(page);
d0e0ac97
CG
392 if (page->freelist == freelist_old &&
393 page->counters == counters_old) {
1d07171c 394 page->freelist = freelist_new;
7d27a04b 395 page->counters = counters_new;
1d07171c 396 slab_unlock(page);
6f6528a1 397 return true;
1d07171c
CL
398 }
399 slab_unlock(page);
400 }
401
402 cpu_relax();
403 stat(s, CMPXCHG_DOUBLE_FAIL);
404
405#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 406 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
407#endif
408
6f6528a1 409 return false;
1d07171c
CL
410}
411
b789ef51
CL
412static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
413 void *freelist_old, unsigned long counters_old,
414 void *freelist_new, unsigned long counters_new,
415 const char *n)
416{
2565409f
HC
417#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 419 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 420 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
421 freelist_old, counters_old,
422 freelist_new, counters_new))
6f6528a1 423 return true;
b789ef51
CL
424 } else
425#endif
426 {
1d07171c
CL
427 unsigned long flags;
428
429 local_irq_save(flags);
881db7fb 430 slab_lock(page);
d0e0ac97
CG
431 if (page->freelist == freelist_old &&
432 page->counters == counters_old) {
b789ef51 433 page->freelist = freelist_new;
7d27a04b 434 page->counters = counters_new;
881db7fb 435 slab_unlock(page);
1d07171c 436 local_irq_restore(flags);
6f6528a1 437 return true;
b789ef51 438 }
881db7fb 439 slab_unlock(page);
1d07171c 440 local_irq_restore(flags);
b789ef51
CL
441 }
442
443 cpu_relax();
444 stat(s, CMPXCHG_DOUBLE_FAIL);
445
446#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 447 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
448#endif
449
6f6528a1 450 return false;
b789ef51
CL
451}
452
41ecc55b 453#ifdef CONFIG_SLUB_DEBUG
90e9f6a6
YZ
454static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
455static DEFINE_SPINLOCK(object_map_lock);
456
b3fd64e1
VB
457static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
458 struct page *page)
459{
460 void *addr = page_address(page);
461 void *p;
462
463 bitmap_zero(obj_map, page->objects);
464
465 for (p = page->freelist; p; p = get_freepointer(s, p))
466 set_bit(__obj_to_index(s, addr, p), obj_map);
467}
468
1f9f78b1
OG
469#if IS_ENABLED(CONFIG_KUNIT)
470static bool slab_add_kunit_errors(void)
471{
472 struct kunit_resource *resource;
473
474 if (likely(!current->kunit_test))
475 return false;
476
477 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
478 if (!resource)
479 return false;
480
481 (*(int *)resource->data)++;
482 kunit_put_resource(resource);
483 return true;
484}
485#else
486static inline bool slab_add_kunit_errors(void) { return false; }
487#endif
488
5f80b13a
CL
489/*
490 * Determine a map of object in use on a page.
491 *
881db7fb 492 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
493 * not vanish from under us.
494 */
90e9f6a6 495static unsigned long *get_map(struct kmem_cache *s, struct page *page)
31364c2e 496 __acquires(&object_map_lock)
5f80b13a 497{
90e9f6a6
YZ
498 VM_BUG_ON(!irqs_disabled());
499
500 spin_lock(&object_map_lock);
501
b3fd64e1 502 __fill_map(object_map, s, page);
90e9f6a6
YZ
503
504 return object_map;
505}
506
81aba9e0 507static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
508{
509 VM_BUG_ON(map != object_map);
90e9f6a6 510 spin_unlock(&object_map_lock);
5f80b13a
CL
511}
512
870b1fbb 513static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
514{
515 if (s->flags & SLAB_RED_ZONE)
516 return s->size - s->red_left_pad;
517
518 return s->size;
519}
520
521static inline void *restore_red_left(struct kmem_cache *s, void *p)
522{
523 if (s->flags & SLAB_RED_ZONE)
524 p -= s->red_left_pad;
525
526 return p;
527}
528
41ecc55b
CL
529/*
530 * Debug settings:
531 */
89d3c87e 532#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 533static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 534#else
d50112ed 535static slab_flags_t slub_debug;
f0630fff 536#endif
41ecc55b 537
e17f1dfb 538static char *slub_debug_string;
fa5ec8a1 539static int disable_higher_order_debug;
41ecc55b 540
a79316c6
AR
541/*
542 * slub is about to manipulate internal object metadata. This memory lies
543 * outside the range of the allocated object, so accessing it would normally
544 * be reported by kasan as a bounds error. metadata_access_enable() is used
545 * to tell kasan that these accesses are OK.
546 */
547static inline void metadata_access_enable(void)
548{
549 kasan_disable_current();
550}
551
552static inline void metadata_access_disable(void)
553{
554 kasan_enable_current();
555}
556
81819f0f
CL
557/*
558 * Object debugging
559 */
d86bd1be
JK
560
561/* Verify that a pointer has an address that is valid within a slab page */
562static inline int check_valid_pointer(struct kmem_cache *s,
563 struct page *page, void *object)
564{
565 void *base;
566
567 if (!object)
568 return 1;
569
570 base = page_address(page);
338cfaad 571 object = kasan_reset_tag(object);
d86bd1be
JK
572 object = restore_red_left(s, object);
573 if (object < base || object >= base + page->objects * s->size ||
574 (object - base) % s->size) {
575 return 0;
576 }
577
578 return 1;
579}
580
aa2efd5e
DT
581static void print_section(char *level, char *text, u8 *addr,
582 unsigned int length)
81819f0f 583{
a79316c6 584 metadata_access_enable();
340caf17
KYL
585 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
586 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 587 metadata_access_disable();
81819f0f
CL
588}
589
cbfc35a4
WL
590/*
591 * See comment in calculate_sizes().
592 */
593static inline bool freeptr_outside_object(struct kmem_cache *s)
594{
595 return s->offset >= s->inuse;
596}
597
598/*
599 * Return offset of the end of info block which is inuse + free pointer if
600 * not overlapping with object.
601 */
602static inline unsigned int get_info_end(struct kmem_cache *s)
603{
604 if (freeptr_outside_object(s))
605 return s->inuse + sizeof(void *);
606 else
607 return s->inuse;
608}
609
81819f0f
CL
610static struct track *get_track(struct kmem_cache *s, void *object,
611 enum track_item alloc)
612{
613 struct track *p;
614
cbfc35a4 615 p = object + get_info_end(s);
81819f0f 616
aa1ef4d7 617 return kasan_reset_tag(p + alloc);
81819f0f
CL
618}
619
620static void set_track(struct kmem_cache *s, void *object,
ce71e27c 621 enum track_item alloc, unsigned long addr)
81819f0f 622{
1a00df4a 623 struct track *p = get_track(s, object, alloc);
81819f0f 624
81819f0f 625 if (addr) {
ae14c63a
LT
626#ifdef CONFIG_STACKTRACE
627 unsigned int nr_entries;
628
629 metadata_access_enable();
630 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
631 TRACK_ADDRS_COUNT, 3);
632 metadata_access_disable();
633
634 if (nr_entries < TRACK_ADDRS_COUNT)
635 p->addrs[nr_entries] = 0;
d6543e39 636#endif
81819f0f
CL
637 p->addr = addr;
638 p->cpu = smp_processor_id();
88e4ccf2 639 p->pid = current->pid;
81819f0f 640 p->when = jiffies;
b8ca7ff7 641 } else {
81819f0f 642 memset(p, 0, sizeof(struct track));
b8ca7ff7 643 }
81819f0f
CL
644}
645
81819f0f
CL
646static void init_tracking(struct kmem_cache *s, void *object)
647{
24922684
CL
648 if (!(s->flags & SLAB_STORE_USER))
649 return;
650
ce71e27c
EGM
651 set_track(s, object, TRACK_FREE, 0UL);
652 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
653}
654
86609d33 655static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
656{
657 if (!t->addr)
658 return;
659
96b94abc 660 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 661 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
ae14c63a 662#ifdef CONFIG_STACKTRACE
d6543e39 663 {
ae14c63a
LT
664 int i;
665 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
666 if (t->addrs[i])
667 pr_err("\t%pS\n", (void *)t->addrs[i]);
668 else
669 break;
d6543e39
BG
670 }
671#endif
24922684
CL
672}
673
e42f174e 674void print_tracking(struct kmem_cache *s, void *object)
24922684 675{
86609d33 676 unsigned long pr_time = jiffies;
24922684
CL
677 if (!(s->flags & SLAB_STORE_USER))
678 return;
679
86609d33
CP
680 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
681 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
682}
683
684static void print_page_info(struct page *page)
685{
96b94abc 686 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
4a8ef190
YS
687 page, page->objects, page->inuse, page->freelist,
688 page->flags, &page->flags);
24922684
CL
689
690}
691
692static void slab_bug(struct kmem_cache *s, char *fmt, ...)
693{
ecc42fbe 694 struct va_format vaf;
24922684 695 va_list args;
24922684
CL
696
697 va_start(args, fmt);
ecc42fbe
FF
698 vaf.fmt = fmt;
699 vaf.va = &args;
f9f58285 700 pr_err("=============================================================================\n");
ecc42fbe 701 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 702 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 703 va_end(args);
81819f0f
CL
704}
705
582d1212 706__printf(2, 3)
24922684
CL
707static void slab_fix(struct kmem_cache *s, char *fmt, ...)
708{
ecc42fbe 709 struct va_format vaf;
24922684 710 va_list args;
24922684 711
1f9f78b1
OG
712 if (slab_add_kunit_errors())
713 return;
714
24922684 715 va_start(args, fmt);
ecc42fbe
FF
716 vaf.fmt = fmt;
717 vaf.va = &args;
718 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 719 va_end(args);
24922684
CL
720}
721
52f23478 722static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 723 void **freelist, void *nextfree)
52f23478
DZ
724{
725 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
dc07a728
ER
726 !check_valid_pointer(s, page, nextfree) && freelist) {
727 object_err(s, page, *freelist, "Freechain corrupt");
728 *freelist = NULL;
52f23478
DZ
729 slab_fix(s, "Isolate corrupted freechain");
730 return true;
731 }
732
733 return false;
734}
735
24922684 736static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
737{
738 unsigned int off; /* Offset of last byte */
a973e9dd 739 u8 *addr = page_address(page);
24922684
CL
740
741 print_tracking(s, p);
742
743 print_page_info(page);
744
96b94abc 745 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 746 p, p - addr, get_freepointer(s, p));
24922684 747
d86bd1be 748 if (s->flags & SLAB_RED_ZONE)
8669dbab 749 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 750 s->red_left_pad);
d86bd1be 751 else if (p > addr + 16)
aa2efd5e 752 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 753
8669dbab 754 print_section(KERN_ERR, "Object ", p,
1b473f29 755 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 756 if (s->flags & SLAB_RED_ZONE)
8669dbab 757 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 758 s->inuse - s->object_size);
81819f0f 759
cbfc35a4 760 off = get_info_end(s);
81819f0f 761
24922684 762 if (s->flags & SLAB_STORE_USER)
81819f0f 763 off += 2 * sizeof(struct track);
81819f0f 764
80a9201a
AP
765 off += kasan_metadata_size(s);
766
d86bd1be 767 if (off != size_from_object(s))
81819f0f 768 /* Beginning of the filler is the free pointer */
8669dbab 769 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 770 size_from_object(s) - off);
24922684
CL
771
772 dump_stack();
81819f0f
CL
773}
774
75c66def 775void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
776 u8 *object, char *reason)
777{
1f9f78b1
OG
778 if (slab_add_kunit_errors())
779 return;
780
3dc50637 781 slab_bug(s, "%s", reason);
24922684 782 print_trailer(s, page, object);
65ebdeef 783 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
784}
785
a38965bf 786static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 787 const char *fmt, ...)
81819f0f
CL
788{
789 va_list args;
790 char buf[100];
791
1f9f78b1
OG
792 if (slab_add_kunit_errors())
793 return;
794
24922684
CL
795 va_start(args, fmt);
796 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 797 va_end(args);
3dc50637 798 slab_bug(s, "%s", buf);
24922684 799 print_page_info(page);
81819f0f 800 dump_stack();
65ebdeef 801 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
802}
803
f7cb1933 804static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 805{
aa1ef4d7 806 u8 *p = kasan_reset_tag(object);
81819f0f 807
d86bd1be
JK
808 if (s->flags & SLAB_RED_ZONE)
809 memset(p - s->red_left_pad, val, s->red_left_pad);
810
81819f0f 811 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
812 memset(p, POISON_FREE, s->object_size - 1);
813 p[s->object_size - 1] = POISON_END;
81819f0f
CL
814 }
815
816 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 817 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
818}
819
24922684
CL
820static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
821 void *from, void *to)
822{
582d1212 823 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
824 memset(from, data, to - from);
825}
826
827static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
828 u8 *object, char *what,
06428780 829 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
830{
831 u8 *fault;
832 u8 *end;
e1b70dd1 833 u8 *addr = page_address(page);
24922684 834
a79316c6 835 metadata_access_enable();
aa1ef4d7 836 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 837 metadata_access_disable();
24922684
CL
838 if (!fault)
839 return 1;
840
841 end = start + bytes;
842 while (end > fault && end[-1] == value)
843 end--;
844
1f9f78b1
OG
845 if (slab_add_kunit_errors())
846 goto skip_bug_print;
847
24922684 848 slab_bug(s, "%s overwritten", what);
96b94abc 849 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
850 fault, end - 1, fault - addr,
851 fault[0], value);
24922684 852 print_trailer(s, page, object);
65ebdeef 853 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 854
1f9f78b1 855skip_bug_print:
24922684
CL
856 restore_bytes(s, what, value, fault, end);
857 return 0;
81819f0f
CL
858}
859
81819f0f
CL
860/*
861 * Object layout:
862 *
863 * object address
864 * Bytes of the object to be managed.
865 * If the freepointer may overlay the object then the free
cbfc35a4 866 * pointer is at the middle of the object.
672bba3a 867 *
81819f0f
CL
868 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
869 * 0xa5 (POISON_END)
870 *
3b0efdfa 871 * object + s->object_size
81819f0f 872 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 873 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 874 * object_size == inuse.
672bba3a 875 *
81819f0f
CL
876 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
877 * 0xcc (RED_ACTIVE) for objects in use.
878 *
879 * object + s->inuse
672bba3a
CL
880 * Meta data starts here.
881 *
81819f0f
CL
882 * A. Free pointer (if we cannot overwrite object on free)
883 * B. Tracking data for SLAB_STORE_USER
dc84207d 884 * C. Padding to reach required alignment boundary or at minimum
6446faa2 885 * one word if debugging is on to be able to detect writes
672bba3a
CL
886 * before the word boundary.
887 *
888 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
889 *
890 * object + s->size
672bba3a 891 * Nothing is used beyond s->size.
81819f0f 892 *
3b0efdfa 893 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 894 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
895 * may be used with merged slabcaches.
896 */
897
81819f0f
CL
898static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
899{
cbfc35a4 900 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
901
902 if (s->flags & SLAB_STORE_USER)
903 /* We also have user information there */
904 off += 2 * sizeof(struct track);
905
80a9201a
AP
906 off += kasan_metadata_size(s);
907
d86bd1be 908 if (size_from_object(s) == off)
81819f0f
CL
909 return 1;
910
24922684 911 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 912 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
913}
914
39b26464 915/* Check the pad bytes at the end of a slab page */
81819f0f
CL
916static int slab_pad_check(struct kmem_cache *s, struct page *page)
917{
24922684
CL
918 u8 *start;
919 u8 *fault;
920 u8 *end;
5d682681 921 u8 *pad;
24922684
CL
922 int length;
923 int remainder;
81819f0f
CL
924
925 if (!(s->flags & SLAB_POISON))
926 return 1;
927
a973e9dd 928 start = page_address(page);
a50b854e 929 length = page_size(page);
39b26464
CL
930 end = start + length;
931 remainder = length % s->size;
81819f0f
CL
932 if (!remainder)
933 return 1;
934
5d682681 935 pad = end - remainder;
a79316c6 936 metadata_access_enable();
aa1ef4d7 937 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 938 metadata_access_disable();
24922684
CL
939 if (!fault)
940 return 1;
941 while (end > fault && end[-1] == POISON_INUSE)
942 end--;
943
e1b70dd1
MC
944 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
945 fault, end - 1, fault - start);
5d682681 946 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 947
5d682681 948 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 949 return 0;
81819f0f
CL
950}
951
952static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 953 void *object, u8 val)
81819f0f
CL
954{
955 u8 *p = object;
3b0efdfa 956 u8 *endobject = object + s->object_size;
81819f0f
CL
957
958 if (s->flags & SLAB_RED_ZONE) {
8669dbab 959 if (!check_bytes_and_report(s, page, object, "Left Redzone",
d86bd1be
JK
960 object - s->red_left_pad, val, s->red_left_pad))
961 return 0;
962
8669dbab 963 if (!check_bytes_and_report(s, page, object, "Right Redzone",
3b0efdfa 964 endobject, val, s->inuse - s->object_size))
81819f0f 965 return 0;
81819f0f 966 } else {
3b0efdfa 967 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 968 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
969 endobject, POISON_INUSE,
970 s->inuse - s->object_size);
3adbefee 971 }
81819f0f
CL
972 }
973
974 if (s->flags & SLAB_POISON) {
f7cb1933 975 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 976 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 977 POISON_FREE, s->object_size - 1) ||
8669dbab 978 !check_bytes_and_report(s, page, p, "End Poison",
3b0efdfa 979 p + s->object_size - 1, POISON_END, 1)))
81819f0f 980 return 0;
81819f0f
CL
981 /*
982 * check_pad_bytes cleans up on its own.
983 */
984 check_pad_bytes(s, page, p);
985 }
986
cbfc35a4 987 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
988 /*
989 * Object and freepointer overlap. Cannot check
990 * freepointer while object is allocated.
991 */
992 return 1;
993
994 /* Check free pointer validity */
995 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
996 object_err(s, page, p, "Freepointer corrupt");
997 /*
9f6c708e 998 * No choice but to zap it and thus lose the remainder
81819f0f 999 * of the free objects in this slab. May cause
672bba3a 1000 * another error because the object count is now wrong.
81819f0f 1001 */
a973e9dd 1002 set_freepointer(s, p, NULL);
81819f0f
CL
1003 return 0;
1004 }
1005 return 1;
1006}
1007
1008static int check_slab(struct kmem_cache *s, struct page *page)
1009{
39b26464
CL
1010 int maxobj;
1011
81819f0f 1012 if (!PageSlab(page)) {
24922684 1013 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
1014 return 0;
1015 }
39b26464 1016
9736d2a9 1017 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
1018 if (page->objects > maxobj) {
1019 slab_err(s, page, "objects %u > max %u",
f6edde9c 1020 page->objects, maxobj);
39b26464
CL
1021 return 0;
1022 }
1023 if (page->inuse > page->objects) {
24922684 1024 slab_err(s, page, "inuse %u > max %u",
f6edde9c 1025 page->inuse, page->objects);
81819f0f
CL
1026 return 0;
1027 }
1028 /* Slab_pad_check fixes things up after itself */
1029 slab_pad_check(s, page);
1030 return 1;
1031}
1032
1033/*
672bba3a
CL
1034 * Determine if a certain object on a page is on the freelist. Must hold the
1035 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
1036 */
1037static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1038{
1039 int nr = 0;
881db7fb 1040 void *fp;
81819f0f 1041 void *object = NULL;
f6edde9c 1042 int max_objects;
81819f0f 1043
881db7fb 1044 fp = page->freelist;
39b26464 1045 while (fp && nr <= page->objects) {
81819f0f
CL
1046 if (fp == search)
1047 return 1;
1048 if (!check_valid_pointer(s, page, fp)) {
1049 if (object) {
1050 object_err(s, page, object,
1051 "Freechain corrupt");
a973e9dd 1052 set_freepointer(s, object, NULL);
81819f0f 1053 } else {
24922684 1054 slab_err(s, page, "Freepointer corrupt");
a973e9dd 1055 page->freelist = NULL;
39b26464 1056 page->inuse = page->objects;
24922684 1057 slab_fix(s, "Freelist cleared");
81819f0f
CL
1058 return 0;
1059 }
1060 break;
1061 }
1062 object = fp;
1063 fp = get_freepointer(s, object);
1064 nr++;
1065 }
1066
9736d2a9 1067 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
1068 if (max_objects > MAX_OBJS_PER_PAGE)
1069 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
1070
1071 if (page->objects != max_objects) {
756a025f
JP
1072 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1073 page->objects, max_objects);
224a88be 1074 page->objects = max_objects;
582d1212 1075 slab_fix(s, "Number of objects adjusted");
224a88be 1076 }
39b26464 1077 if (page->inuse != page->objects - nr) {
756a025f
JP
1078 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1079 page->inuse, page->objects - nr);
39b26464 1080 page->inuse = page->objects - nr;
582d1212 1081 slab_fix(s, "Object count adjusted");
81819f0f
CL
1082 }
1083 return search == NULL;
1084}
1085
0121c619
CL
1086static void trace(struct kmem_cache *s, struct page *page, void *object,
1087 int alloc)
3ec09742
CL
1088{
1089 if (s->flags & SLAB_TRACE) {
f9f58285 1090 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1091 s->name,
1092 alloc ? "alloc" : "free",
1093 object, page->inuse,
1094 page->freelist);
1095
1096 if (!alloc)
aa2efd5e 1097 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1098 s->object_size);
3ec09742
CL
1099
1100 dump_stack();
1101 }
1102}
1103
643b1138 1104/*
672bba3a 1105 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1106 */
5cc6eee8
CL
1107static void add_full(struct kmem_cache *s,
1108 struct kmem_cache_node *n, struct page *page)
643b1138 1109{
5cc6eee8
CL
1110 if (!(s->flags & SLAB_STORE_USER))
1111 return;
1112
255d0884 1113 lockdep_assert_held(&n->list_lock);
916ac052 1114 list_add(&page->slab_list, &n->full);
643b1138
CL
1115}
1116
c65c1877 1117static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1118{
643b1138
CL
1119 if (!(s->flags & SLAB_STORE_USER))
1120 return;
1121
255d0884 1122 lockdep_assert_held(&n->list_lock);
916ac052 1123 list_del(&page->slab_list);
643b1138
CL
1124}
1125
0f389ec6
CL
1126/* Tracking of the number of slabs for debugging purposes */
1127static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1128{
1129 struct kmem_cache_node *n = get_node(s, node);
1130
1131 return atomic_long_read(&n->nr_slabs);
1132}
1133
26c02cf0
AB
1134static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1135{
1136 return atomic_long_read(&n->nr_slabs);
1137}
1138
205ab99d 1139static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1140{
1141 struct kmem_cache_node *n = get_node(s, node);
1142
1143 /*
1144 * May be called early in order to allocate a slab for the
1145 * kmem_cache_node structure. Solve the chicken-egg
1146 * dilemma by deferring the increment of the count during
1147 * bootstrap (see early_kmem_cache_node_alloc).
1148 */
338b2642 1149 if (likely(n)) {
0f389ec6 1150 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1151 atomic_long_add(objects, &n->total_objects);
1152 }
0f389ec6 1153}
205ab99d 1154static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1155{
1156 struct kmem_cache_node *n = get_node(s, node);
1157
1158 atomic_long_dec(&n->nr_slabs);
205ab99d 1159 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1160}
1161
1162/* Object debug checks for alloc/free paths */
3ec09742
CL
1163static void setup_object_debug(struct kmem_cache *s, struct page *page,
1164 void *object)
1165{
8fc8d666 1166 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1167 return;
1168
f7cb1933 1169 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1170 init_tracking(s, object);
1171}
1172
a50b854e
MWO
1173static
1174void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
a7101224 1175{
8fc8d666 1176 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1177 return;
1178
1179 metadata_access_enable();
aa1ef4d7 1180 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
a7101224
AK
1181 metadata_access_disable();
1182}
1183
becfda68 1184static inline int alloc_consistency_checks(struct kmem_cache *s,
278d7756 1185 struct page *page, void *object)
81819f0f
CL
1186{
1187 if (!check_slab(s, page))
becfda68 1188 return 0;
81819f0f 1189
81819f0f
CL
1190 if (!check_valid_pointer(s, page, object)) {
1191 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1192 return 0;
81819f0f
CL
1193 }
1194
f7cb1933 1195 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1196 return 0;
1197
1198 return 1;
1199}
1200
1201static noinline int alloc_debug_processing(struct kmem_cache *s,
1202 struct page *page,
1203 void *object, unsigned long addr)
1204{
1205 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
278d7756 1206 if (!alloc_consistency_checks(s, page, object))
becfda68
LA
1207 goto bad;
1208 }
81819f0f 1209
3ec09742
CL
1210 /* Success perform special debug activities for allocs */
1211 if (s->flags & SLAB_STORE_USER)
1212 set_track(s, object, TRACK_ALLOC, addr);
1213 trace(s, page, object, 1);
f7cb1933 1214 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1215 return 1;
3ec09742 1216
81819f0f
CL
1217bad:
1218 if (PageSlab(page)) {
1219 /*
1220 * If this is a slab page then lets do the best we can
1221 * to avoid issues in the future. Marking all objects
672bba3a 1222 * as used avoids touching the remaining objects.
81819f0f 1223 */
24922684 1224 slab_fix(s, "Marking all objects used");
39b26464 1225 page->inuse = page->objects;
a973e9dd 1226 page->freelist = NULL;
81819f0f
CL
1227 }
1228 return 0;
1229}
1230
becfda68
LA
1231static inline int free_consistency_checks(struct kmem_cache *s,
1232 struct page *page, void *object, unsigned long addr)
81819f0f 1233{
81819f0f 1234 if (!check_valid_pointer(s, page, object)) {
70d71228 1235 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1236 return 0;
81819f0f
CL
1237 }
1238
1239 if (on_freelist(s, page, object)) {
24922684 1240 object_err(s, page, object, "Object already free");
becfda68 1241 return 0;
81819f0f
CL
1242 }
1243
f7cb1933 1244 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1245 return 0;
81819f0f 1246
1b4f59e3 1247 if (unlikely(s != page->slab_cache)) {
3adbefee 1248 if (!PageSlab(page)) {
756a025f
JP
1249 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1250 object);
1b4f59e3 1251 } else if (!page->slab_cache) {
f9f58285
FF
1252 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1253 object);
70d71228 1254 dump_stack();
06428780 1255 } else
24922684
CL
1256 object_err(s, page, object,
1257 "page slab pointer corrupt.");
becfda68
LA
1258 return 0;
1259 }
1260 return 1;
1261}
1262
1263/* Supports checking bulk free of a constructed freelist */
1264static noinline int free_debug_processing(
1265 struct kmem_cache *s, struct page *page,
1266 void *head, void *tail, int bulk_cnt,
1267 unsigned long addr)
1268{
1269 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1270 void *object = head;
1271 int cnt = 0;
3f649ab7 1272 unsigned long flags;
becfda68
LA
1273 int ret = 0;
1274
1275 spin_lock_irqsave(&n->list_lock, flags);
1276 slab_lock(page);
1277
1278 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1279 if (!check_slab(s, page))
1280 goto out;
1281 }
1282
1283next_object:
1284 cnt++;
1285
1286 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1287 if (!free_consistency_checks(s, page, object, addr))
1288 goto out;
81819f0f 1289 }
3ec09742 1290
3ec09742
CL
1291 if (s->flags & SLAB_STORE_USER)
1292 set_track(s, object, TRACK_FREE, addr);
1293 trace(s, page, object, 0);
81084651 1294 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1295 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1296
1297 /* Reached end of constructed freelist yet? */
1298 if (object != tail) {
1299 object = get_freepointer(s, object);
1300 goto next_object;
1301 }
804aa132
LA
1302 ret = 1;
1303
5c2e4bbb 1304out:
81084651
JDB
1305 if (cnt != bulk_cnt)
1306 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1307 bulk_cnt, cnt);
1308
881db7fb 1309 slab_unlock(page);
282acb43 1310 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1311 if (!ret)
1312 slab_fix(s, "Object at 0x%p not freed", object);
1313 return ret;
81819f0f
CL
1314}
1315
e17f1dfb
VB
1316/*
1317 * Parse a block of slub_debug options. Blocks are delimited by ';'
1318 *
1319 * @str: start of block
1320 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1321 * @slabs: return start of list of slabs, or NULL when there's no list
1322 * @init: assume this is initial parsing and not per-kmem-create parsing
1323 *
1324 * returns the start of next block if there's any, or NULL
1325 */
1326static char *
1327parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1328{
e17f1dfb 1329 bool higher_order_disable = false;
f0630fff 1330
e17f1dfb
VB
1331 /* Skip any completely empty blocks */
1332 while (*str && *str == ';')
1333 str++;
1334
1335 if (*str == ',') {
f0630fff
CL
1336 /*
1337 * No options but restriction on slabs. This means full
1338 * debugging for slabs matching a pattern.
1339 */
e17f1dfb 1340 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1341 goto check_slabs;
e17f1dfb
VB
1342 }
1343 *flags = 0;
f0630fff 1344
e17f1dfb
VB
1345 /* Determine which debug features should be switched on */
1346 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1347 switch (tolower(*str)) {
e17f1dfb
VB
1348 case '-':
1349 *flags = 0;
1350 break;
f0630fff 1351 case 'f':
e17f1dfb 1352 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1353 break;
1354 case 'z':
e17f1dfb 1355 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1356 break;
1357 case 'p':
e17f1dfb 1358 *flags |= SLAB_POISON;
f0630fff
CL
1359 break;
1360 case 'u':
e17f1dfb 1361 *flags |= SLAB_STORE_USER;
f0630fff
CL
1362 break;
1363 case 't':
e17f1dfb 1364 *flags |= SLAB_TRACE;
f0630fff 1365 break;
4c13dd3b 1366 case 'a':
e17f1dfb 1367 *flags |= SLAB_FAILSLAB;
4c13dd3b 1368 break;
08303a73
CA
1369 case 'o':
1370 /*
1371 * Avoid enabling debugging on caches if its minimum
1372 * order would increase as a result.
1373 */
e17f1dfb 1374 higher_order_disable = true;
08303a73 1375 break;
f0630fff 1376 default:
e17f1dfb
VB
1377 if (init)
1378 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1379 }
41ecc55b 1380 }
f0630fff 1381check_slabs:
41ecc55b 1382 if (*str == ',')
e17f1dfb
VB
1383 *slabs = ++str;
1384 else
1385 *slabs = NULL;
1386
1387 /* Skip over the slab list */
1388 while (*str && *str != ';')
1389 str++;
1390
1391 /* Skip any completely empty blocks */
1392 while (*str && *str == ';')
1393 str++;
1394
1395 if (init && higher_order_disable)
1396 disable_higher_order_debug = 1;
1397
1398 if (*str)
1399 return str;
1400 else
1401 return NULL;
1402}
1403
1404static int __init setup_slub_debug(char *str)
1405{
1406 slab_flags_t flags;
a7f1d485 1407 slab_flags_t global_flags;
e17f1dfb
VB
1408 char *saved_str;
1409 char *slab_list;
1410 bool global_slub_debug_changed = false;
1411 bool slab_list_specified = false;
1412
a7f1d485 1413 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1414 if (*str++ != '=' || !*str)
1415 /*
1416 * No options specified. Switch on full debugging.
1417 */
1418 goto out;
1419
1420 saved_str = str;
1421 while (str) {
1422 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1423
1424 if (!slab_list) {
a7f1d485 1425 global_flags = flags;
e17f1dfb
VB
1426 global_slub_debug_changed = true;
1427 } else {
1428 slab_list_specified = true;
1429 }
1430 }
1431
1432 /*
1433 * For backwards compatibility, a single list of flags with list of
a7f1d485
VB
1434 * slabs means debugging is only changed for those slabs, so the global
1435 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1436 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1437 * long as there is no option specifying flags without a slab list.
1438 */
1439 if (slab_list_specified) {
1440 if (!global_slub_debug_changed)
a7f1d485 1441 global_flags = slub_debug;
e17f1dfb
VB
1442 slub_debug_string = saved_str;
1443 }
f0630fff 1444out:
a7f1d485 1445 slub_debug = global_flags;
ca0cab65
VB
1446 if (slub_debug != 0 || slub_debug_string)
1447 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1448 else
1449 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1450 if ((static_branch_unlikely(&init_on_alloc) ||
1451 static_branch_unlikely(&init_on_free)) &&
1452 (slub_debug & SLAB_POISON))
1453 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1454 return 1;
1455}
1456
1457__setup("slub_debug", setup_slub_debug);
1458
c5fd3ca0
AT
1459/*
1460 * kmem_cache_flags - apply debugging options to the cache
1461 * @object_size: the size of an object without meta data
1462 * @flags: flags to set
1463 * @name: name of the cache
c5fd3ca0
AT
1464 *
1465 * Debug option(s) are applied to @flags. In addition to the debug
1466 * option(s), if a slab name (or multiple) is specified i.e.
1467 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1468 * then only the select slabs will receive the debug option(s).
1469 */
0293d1fd 1470slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1471 slab_flags_t flags, const char *name)
41ecc55b 1472{
c5fd3ca0
AT
1473 char *iter;
1474 size_t len;
e17f1dfb
VB
1475 char *next_block;
1476 slab_flags_t block_flags;
ca220593
JB
1477 slab_flags_t slub_debug_local = slub_debug;
1478
1479 /*
1480 * If the slab cache is for debugging (e.g. kmemleak) then
1481 * don't store user (stack trace) information by default,
1482 * but let the user enable it via the command line below.
1483 */
1484 if (flags & SLAB_NOLEAKTRACE)
1485 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1486
c5fd3ca0 1487 len = strlen(name);
e17f1dfb
VB
1488 next_block = slub_debug_string;
1489 /* Go through all blocks of debug options, see if any matches our slab's name */
1490 while (next_block) {
1491 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1492 if (!iter)
1493 continue;
1494 /* Found a block that has a slab list, search it */
1495 while (*iter) {
1496 char *end, *glob;
1497 size_t cmplen;
1498
1499 end = strchrnul(iter, ',');
1500 if (next_block && next_block < end)
1501 end = next_block - 1;
1502
1503 glob = strnchr(iter, end - iter, '*');
1504 if (glob)
1505 cmplen = glob - iter;
1506 else
1507 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1508
e17f1dfb
VB
1509 if (!strncmp(name, iter, cmplen)) {
1510 flags |= block_flags;
1511 return flags;
1512 }
c5fd3ca0 1513
e17f1dfb
VB
1514 if (!*end || *end == ';')
1515 break;
1516 iter = end + 1;
c5fd3ca0 1517 }
c5fd3ca0 1518 }
ba0268a8 1519
ca220593 1520 return flags | slub_debug_local;
41ecc55b 1521}
b4a64718 1522#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1523static inline void setup_object_debug(struct kmem_cache *s,
1524 struct page *page, void *object) {}
a50b854e
MWO
1525static inline
1526void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
41ecc55b 1527
3ec09742 1528static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1529 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1530
282acb43 1531static inline int free_debug_processing(
81084651
JDB
1532 struct kmem_cache *s, struct page *page,
1533 void *head, void *tail, int bulk_cnt,
282acb43 1534 unsigned long addr) { return 0; }
41ecc55b 1535
41ecc55b
CL
1536static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1537 { return 1; }
1538static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1539 void *object, u8 val) { return 1; }
5cc6eee8
CL
1540static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1541 struct page *page) {}
c65c1877
PZ
1542static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1543 struct page *page) {}
0293d1fd 1544slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1545 slab_flags_t flags, const char *name)
ba0268a8
CL
1546{
1547 return flags;
1548}
41ecc55b 1549#define slub_debug 0
0f389ec6 1550
fdaa45e9
IM
1551#define disable_higher_order_debug 0
1552
0f389ec6
CL
1553static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1554 { return 0; }
26c02cf0
AB
1555static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1556 { return 0; }
205ab99d
CL
1557static inline void inc_slabs_node(struct kmem_cache *s, int node,
1558 int objects) {}
1559static inline void dec_slabs_node(struct kmem_cache *s, int node,
1560 int objects) {}
7d550c56 1561
52f23478 1562static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 1563 void **freelist, void *nextfree)
52f23478
DZ
1564{
1565 return false;
1566}
02e72cc6
AR
1567#endif /* CONFIG_SLUB_DEBUG */
1568
1569/*
1570 * Hooks for other subsystems that check memory allocations. In a typical
1571 * production configuration these hooks all should produce no code at all.
1572 */
0116523c 1573static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1574{
53128245 1575 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1576 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1577 kmemleak_alloc(ptr, size, 1, flags);
53128245 1578 return ptr;
d56791b3
RB
1579}
1580
ee3ce779 1581static __always_inline void kfree_hook(void *x)
d56791b3
RB
1582{
1583 kmemleak_free(x);
027b37b5 1584 kasan_kfree_large(x);
d56791b3
RB
1585}
1586
d57a964e
AK
1587static __always_inline bool slab_free_hook(struct kmem_cache *s,
1588 void *x, bool init)
d56791b3
RB
1589{
1590 kmemleak_free_recursive(x, s->flags);
7d550c56 1591
84048039 1592 debug_check_no_locks_freed(x, s->object_size);
02e72cc6 1593
02e72cc6
AR
1594 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1595 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1596
cfbe1636
ME
1597 /* Use KCSAN to help debug racy use-after-free. */
1598 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1599 __kcsan_check_access(x, s->object_size,
1600 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1601
d57a964e
AK
1602 /*
1603 * As memory initialization might be integrated into KASAN,
1604 * kasan_slab_free and initialization memset's must be
1605 * kept together to avoid discrepancies in behavior.
1606 *
1607 * The initialization memset's clear the object and the metadata,
1608 * but don't touch the SLAB redzone.
1609 */
1610 if (init) {
1611 int rsize;
1612
1613 if (!kasan_has_integrated_init())
1614 memset(kasan_reset_tag(x), 0, s->object_size);
1615 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1616 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1617 s->size - s->inuse - rsize);
1618 }
1619 /* KASAN might put x into memory quarantine, delaying its reuse. */
1620 return kasan_slab_free(s, x, init);
02e72cc6 1621}
205ab99d 1622
c3895391
AK
1623static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1624 void **head, void **tail)
81084651 1625{
6471384a
AP
1626
1627 void *object;
1628 void *next = *head;
1629 void *old_tail = *tail ? *tail : *head;
6471384a 1630
b89fb5ef 1631 if (is_kfence_address(next)) {
d57a964e 1632 slab_free_hook(s, next, false);
b89fb5ef
AP
1633 return true;
1634 }
1635
aea4df4c
LA
1636 /* Head and tail of the reconstructed freelist */
1637 *head = NULL;
1638 *tail = NULL;
1b7e816f 1639
aea4df4c
LA
1640 do {
1641 object = next;
1642 next = get_freepointer(s, object);
1643
c3895391 1644 /* If object's reuse doesn't have to be delayed */
d57a964e 1645 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
c3895391
AK
1646 /* Move object to the new freelist */
1647 set_freepointer(s, object, *head);
1648 *head = object;
1649 if (!*tail)
1650 *tail = object;
1651 }
1652 } while (object != old_tail);
1653
1654 if (*head == *tail)
1655 *tail = NULL;
1656
1657 return *head != NULL;
81084651
JDB
1658}
1659
4d176711 1660static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1661 void *object)
1662{
1663 setup_object_debug(s, page, object);
4d176711 1664 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1665 if (unlikely(s->ctor)) {
1666 kasan_unpoison_object_data(s, object);
1667 s->ctor(object);
1668 kasan_poison_object_data(s, object);
1669 }
4d176711 1670 return object;
588f8ba9
TG
1671}
1672
81819f0f
CL
1673/*
1674 * Slab allocation and freeing
1675 */
5dfb4175
VD
1676static inline struct page *alloc_slab_page(struct kmem_cache *s,
1677 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1678{
5dfb4175 1679 struct page *page;
19af27af 1680 unsigned int order = oo_order(oo);
65c3376a 1681
2154a336 1682 if (node == NUMA_NO_NODE)
5dfb4175 1683 page = alloc_pages(flags, order);
65c3376a 1684 else
96db800f 1685 page = __alloc_pages_node(node, flags, order);
5dfb4175 1686
5dfb4175 1687 return page;
65c3376a
CL
1688}
1689
210e7a43
TG
1690#ifdef CONFIG_SLAB_FREELIST_RANDOM
1691/* Pre-initialize the random sequence cache */
1692static int init_cache_random_seq(struct kmem_cache *s)
1693{
19af27af 1694 unsigned int count = oo_objects(s->oo);
210e7a43 1695 int err;
210e7a43 1696
a810007a
SR
1697 /* Bailout if already initialised */
1698 if (s->random_seq)
1699 return 0;
1700
210e7a43
TG
1701 err = cache_random_seq_create(s, count, GFP_KERNEL);
1702 if (err) {
1703 pr_err("SLUB: Unable to initialize free list for %s\n",
1704 s->name);
1705 return err;
1706 }
1707
1708 /* Transform to an offset on the set of pages */
1709 if (s->random_seq) {
19af27af
AD
1710 unsigned int i;
1711
210e7a43
TG
1712 for (i = 0; i < count; i++)
1713 s->random_seq[i] *= s->size;
1714 }
1715 return 0;
1716}
1717
1718/* Initialize each random sequence freelist per cache */
1719static void __init init_freelist_randomization(void)
1720{
1721 struct kmem_cache *s;
1722
1723 mutex_lock(&slab_mutex);
1724
1725 list_for_each_entry(s, &slab_caches, list)
1726 init_cache_random_seq(s);
1727
1728 mutex_unlock(&slab_mutex);
1729}
1730
1731/* Get the next entry on the pre-computed freelist randomized */
1732static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1733 unsigned long *pos, void *start,
1734 unsigned long page_limit,
1735 unsigned long freelist_count)
1736{
1737 unsigned int idx;
1738
1739 /*
1740 * If the target page allocation failed, the number of objects on the
1741 * page might be smaller than the usual size defined by the cache.
1742 */
1743 do {
1744 idx = s->random_seq[*pos];
1745 *pos += 1;
1746 if (*pos >= freelist_count)
1747 *pos = 0;
1748 } while (unlikely(idx >= page_limit));
1749
1750 return (char *)start + idx;
1751}
1752
1753/* Shuffle the single linked freelist based on a random pre-computed sequence */
1754static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1755{
1756 void *start;
1757 void *cur;
1758 void *next;
1759 unsigned long idx, pos, page_limit, freelist_count;
1760
1761 if (page->objects < 2 || !s->random_seq)
1762 return false;
1763
1764 freelist_count = oo_objects(s->oo);
1765 pos = get_random_int() % freelist_count;
1766
1767 page_limit = page->objects * s->size;
1768 start = fixup_red_left(s, page_address(page));
1769
1770 /* First entry is used as the base of the freelist */
1771 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1772 freelist_count);
4d176711 1773 cur = setup_object(s, page, cur);
210e7a43
TG
1774 page->freelist = cur;
1775
1776 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1777 next = next_freelist_entry(s, page, &pos, start, page_limit,
1778 freelist_count);
4d176711 1779 next = setup_object(s, page, next);
210e7a43
TG
1780 set_freepointer(s, cur, next);
1781 cur = next;
1782 }
210e7a43
TG
1783 set_freepointer(s, cur, NULL);
1784
1785 return true;
1786}
1787#else
1788static inline int init_cache_random_seq(struct kmem_cache *s)
1789{
1790 return 0;
1791}
1792static inline void init_freelist_randomization(void) { }
1793static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1794{
1795 return false;
1796}
1797#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1798
81819f0f
CL
1799static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1800{
06428780 1801 struct page *page;
834f3d11 1802 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1803 gfp_t alloc_gfp;
4d176711 1804 void *start, *p, *next;
a50b854e 1805 int idx;
210e7a43 1806 bool shuffle;
81819f0f 1807
7e0528da
CL
1808 flags &= gfp_allowed_mask;
1809
b7a49f0d 1810 flags |= s->allocflags;
e12ba74d 1811
ba52270d
PE
1812 /*
1813 * Let the initial higher-order allocation fail under memory pressure
1814 * so we fall-back to the minimum order allocation.
1815 */
1816 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1817 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1818 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1819
5dfb4175 1820 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1821 if (unlikely(!page)) {
1822 oo = s->min;
80c3a998 1823 alloc_gfp = flags;
65c3376a
CL
1824 /*
1825 * Allocation may have failed due to fragmentation.
1826 * Try a lower order alloc if possible
1827 */
5dfb4175 1828 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1829 if (unlikely(!page))
1830 goto out;
1831 stat(s, ORDER_FALLBACK);
65c3376a 1832 }
5a896d9e 1833
834f3d11 1834 page->objects = oo_objects(oo);
81819f0f 1835
2e9bd483 1836 account_slab_page(page, oo_order(oo), s, flags);
1f3147b4 1837
1b4f59e3 1838 page->slab_cache = s;
c03f94cc 1839 __SetPageSlab(page);
2f064f34 1840 if (page_is_pfmemalloc(page))
072bb0aa 1841 SetPageSlabPfmemalloc(page);
81819f0f 1842
a7101224 1843 kasan_poison_slab(page);
81819f0f 1844
a7101224 1845 start = page_address(page);
81819f0f 1846
a50b854e 1847 setup_page_debug(s, page, start);
0316bec2 1848
210e7a43
TG
1849 shuffle = shuffle_freelist(s, page);
1850
1851 if (!shuffle) {
4d176711
AK
1852 start = fixup_red_left(s, start);
1853 start = setup_object(s, page, start);
1854 page->freelist = start;
18e50661
AK
1855 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1856 next = p + s->size;
1857 next = setup_object(s, page, next);
1858 set_freepointer(s, p, next);
1859 p = next;
1860 }
1861 set_freepointer(s, p, NULL);
81819f0f 1862 }
81819f0f 1863
e6e82ea1 1864 page->inuse = page->objects;
8cb0a506 1865 page->frozen = 1;
588f8ba9 1866
81819f0f 1867out:
588f8ba9
TG
1868 if (!page)
1869 return NULL;
1870
588f8ba9
TG
1871 inc_slabs_node(s, page_to_nid(page), page->objects);
1872
81819f0f
CL
1873 return page;
1874}
1875
588f8ba9
TG
1876static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1877{
44405099
LL
1878 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1879 flags = kmalloc_fix_flags(flags);
588f8ba9 1880
53a0de06
VB
1881 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
1882
588f8ba9
TG
1883 return allocate_slab(s,
1884 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1885}
1886
81819f0f
CL
1887static void __free_slab(struct kmem_cache *s, struct page *page)
1888{
834f3d11
CL
1889 int order = compound_order(page);
1890 int pages = 1 << order;
81819f0f 1891
8fc8d666 1892 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
1893 void *p;
1894
1895 slab_pad_check(s, page);
224a88be
CL
1896 for_each_object(p, s, page_address(page),
1897 page->objects)
f7cb1933 1898 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1899 }
1900
072bb0aa 1901 __ClearPageSlabPfmemalloc(page);
49bd5221 1902 __ClearPageSlab(page);
0c06dd75
VB
1903 /* In union with page->mapping where page allocator expects NULL */
1904 page->slab_cache = NULL;
1eb5ac64
NP
1905 if (current->reclaim_state)
1906 current->reclaim_state->reclaimed_slab += pages;
74d555be 1907 unaccount_slab_page(page, order, s);
27ee57c9 1908 __free_pages(page, order);
81819f0f
CL
1909}
1910
1911static void rcu_free_slab(struct rcu_head *h)
1912{
bf68c214 1913 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1914
1b4f59e3 1915 __free_slab(page->slab_cache, page);
81819f0f
CL
1916}
1917
1918static void free_slab(struct kmem_cache *s, struct page *page)
1919{
5f0d5a3a 1920 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1921 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1922 } else
1923 __free_slab(s, page);
1924}
1925
1926static void discard_slab(struct kmem_cache *s, struct page *page)
1927{
205ab99d 1928 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1929 free_slab(s, page);
1930}
1931
1932/*
5cc6eee8 1933 * Management of partially allocated slabs.
81819f0f 1934 */
1e4dd946
SR
1935static inline void
1936__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1937{
e95eed57 1938 n->nr_partial++;
136333d1 1939 if (tail == DEACTIVATE_TO_TAIL)
916ac052 1940 list_add_tail(&page->slab_list, &n->partial);
7c2e132c 1941 else
916ac052 1942 list_add(&page->slab_list, &n->partial);
81819f0f
CL
1943}
1944
1e4dd946
SR
1945static inline void add_partial(struct kmem_cache_node *n,
1946 struct page *page, int tail)
62e346a8 1947{
c65c1877 1948 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1949 __add_partial(n, page, tail);
1950}
c65c1877 1951
1e4dd946
SR
1952static inline void remove_partial(struct kmem_cache_node *n,
1953 struct page *page)
1954{
1955 lockdep_assert_held(&n->list_lock);
916ac052 1956 list_del(&page->slab_list);
52b4b950 1957 n->nr_partial--;
1e4dd946
SR
1958}
1959
81819f0f 1960/*
7ced3719
CL
1961 * Remove slab from the partial list, freeze it and
1962 * return the pointer to the freelist.
81819f0f 1963 *
497b66f2 1964 * Returns a list of objects or NULL if it fails.
81819f0f 1965 */
497b66f2 1966static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1967 struct kmem_cache_node *n, struct page *page,
633b0764 1968 int mode, int *objects)
81819f0f 1969{
2cfb7455
CL
1970 void *freelist;
1971 unsigned long counters;
1972 struct page new;
1973
c65c1877
PZ
1974 lockdep_assert_held(&n->list_lock);
1975
2cfb7455
CL
1976 /*
1977 * Zap the freelist and set the frozen bit.
1978 * The old freelist is the list of objects for the
1979 * per cpu allocation list.
1980 */
7ced3719
CL
1981 freelist = page->freelist;
1982 counters = page->counters;
1983 new.counters = counters;
633b0764 1984 *objects = new.objects - new.inuse;
23910c50 1985 if (mode) {
7ced3719 1986 new.inuse = page->objects;
23910c50
PE
1987 new.freelist = NULL;
1988 } else {
1989 new.freelist = freelist;
1990 }
2cfb7455 1991
a0132ac0 1992 VM_BUG_ON(new.frozen);
7ced3719 1993 new.frozen = 1;
2cfb7455 1994
7ced3719 1995 if (!__cmpxchg_double_slab(s, page,
2cfb7455 1996 freelist, counters,
02d7633f 1997 new.freelist, new.counters,
7ced3719 1998 "acquire_slab"))
7ced3719 1999 return NULL;
2cfb7455
CL
2000
2001 remove_partial(n, page);
7ced3719 2002 WARN_ON(!freelist);
49e22585 2003 return freelist;
81819f0f
CL
2004}
2005
633b0764 2006static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 2007static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 2008
81819f0f 2009/*
672bba3a 2010 * Try to allocate a partial slab from a specific node.
81819f0f 2011 */
8ba00bb6 2012static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
4b1f449d 2013 struct page **ret_page, gfp_t gfpflags)
81819f0f 2014{
49e22585
CL
2015 struct page *page, *page2;
2016 void *object = NULL;
e5d9998f 2017 unsigned int available = 0;
4b1f449d 2018 unsigned long flags;
633b0764 2019 int objects;
81819f0f
CL
2020
2021 /*
2022 * Racy check. If we mistakenly see no partial slabs then we
2023 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2024 * partial slab and there is none available then get_partial()
672bba3a 2025 * will return NULL.
81819f0f
CL
2026 */
2027 if (!n || !n->nr_partial)
2028 return NULL;
2029
4b1f449d 2030 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2031 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
8ba00bb6 2032 void *t;
49e22585 2033
4b1f449d 2034 if (!pfmemalloc_match(page, gfpflags))
8ba00bb6
JK
2035 continue;
2036
633b0764 2037 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585 2038 if (!t)
9b1ea29b 2039 break;
49e22585 2040
633b0764 2041 available += objects;
12d79634 2042 if (!object) {
75c8ff28 2043 *ret_page = page;
49e22585 2044 stat(s, ALLOC_FROM_PARTIAL);
49e22585 2045 object = t;
49e22585 2046 } else {
633b0764 2047 put_cpu_partial(s, page, 0);
8028dcea 2048 stat(s, CPU_PARTIAL_NODE);
49e22585 2049 }
345c905d 2050 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 2051 || available > slub_cpu_partial(s) / 2)
49e22585
CL
2052 break;
2053
497b66f2 2054 }
4b1f449d 2055 spin_unlock_irqrestore(&n->list_lock, flags);
497b66f2 2056 return object;
81819f0f
CL
2057}
2058
2059/*
672bba3a 2060 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 2061 */
de3ec035 2062static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
75c8ff28 2063 struct page **ret_page)
81819f0f
CL
2064{
2065#ifdef CONFIG_NUMA
2066 struct zonelist *zonelist;
dd1a239f 2067 struct zoneref *z;
54a6eb5c 2068 struct zone *zone;
97a225e6 2069 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2070 void *object;
cc9a6c87 2071 unsigned int cpuset_mems_cookie;
81819f0f
CL
2072
2073 /*
672bba3a
CL
2074 * The defrag ratio allows a configuration of the tradeoffs between
2075 * inter node defragmentation and node local allocations. A lower
2076 * defrag_ratio increases the tendency to do local allocations
2077 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2078 *
672bba3a
CL
2079 * If the defrag_ratio is set to 0 then kmalloc() always
2080 * returns node local objects. If the ratio is higher then kmalloc()
2081 * may return off node objects because partial slabs are obtained
2082 * from other nodes and filled up.
81819f0f 2083 *
43efd3ea
LP
2084 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2085 * (which makes defrag_ratio = 1000) then every (well almost)
2086 * allocation will first attempt to defrag slab caches on other nodes.
2087 * This means scanning over all nodes to look for partial slabs which
2088 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2089 * with available objects.
81819f0f 2090 */
9824601e
CL
2091 if (!s->remote_node_defrag_ratio ||
2092 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2093 return NULL;
2094
cc9a6c87 2095 do {
d26914d1 2096 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2097 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2098 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2099 struct kmem_cache_node *n;
2100
2101 n = get_node(s, zone_to_nid(zone));
2102
dee2f8aa 2103 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2104 n->nr_partial > s->min_partial) {
75c8ff28 2105 object = get_partial_node(s, n, ret_page, flags);
cc9a6c87
MG
2106 if (object) {
2107 /*
d26914d1
MG
2108 * Don't check read_mems_allowed_retry()
2109 * here - if mems_allowed was updated in
2110 * parallel, that was a harmless race
2111 * between allocation and the cpuset
2112 * update
cc9a6c87 2113 */
cc9a6c87
MG
2114 return object;
2115 }
c0ff7453 2116 }
81819f0f 2117 }
d26914d1 2118 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2119#endif /* CONFIG_NUMA */
81819f0f
CL
2120 return NULL;
2121}
2122
2123/*
2124 * Get a partial page, lock it and return it.
2125 */
497b66f2 2126static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
75c8ff28 2127 struct page **ret_page)
81819f0f 2128{
497b66f2 2129 void *object;
a561ce00
JK
2130 int searchnode = node;
2131
2132 if (node == NUMA_NO_NODE)
2133 searchnode = numa_mem_id();
81819f0f 2134
75c8ff28 2135 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags);
497b66f2
CL
2136 if (object || node != NUMA_NO_NODE)
2137 return object;
81819f0f 2138
75c8ff28 2139 return get_any_partial(s, flags, ret_page);
81819f0f
CL
2140}
2141
923717cb 2142#ifdef CONFIG_PREEMPTION
8a5ec0ba 2143/*
0d645ed1 2144 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2145 * during cmpxchg. The transactions start with the cpu number and are then
2146 * incremented by CONFIG_NR_CPUS.
2147 */
2148#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2149#else
2150/*
2151 * No preemption supported therefore also no need to check for
2152 * different cpus.
2153 */
2154#define TID_STEP 1
2155#endif
2156
2157static inline unsigned long next_tid(unsigned long tid)
2158{
2159 return tid + TID_STEP;
2160}
2161
9d5f0be0 2162#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2163static inline unsigned int tid_to_cpu(unsigned long tid)
2164{
2165 return tid % TID_STEP;
2166}
2167
2168static inline unsigned long tid_to_event(unsigned long tid)
2169{
2170 return tid / TID_STEP;
2171}
9d5f0be0 2172#endif
8a5ec0ba
CL
2173
2174static inline unsigned int init_tid(int cpu)
2175{
2176 return cpu;
2177}
2178
2179static inline void note_cmpxchg_failure(const char *n,
2180 const struct kmem_cache *s, unsigned long tid)
2181{
2182#ifdef SLUB_DEBUG_CMPXCHG
2183 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2184
f9f58285 2185 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2186
923717cb 2187#ifdef CONFIG_PREEMPTION
8a5ec0ba 2188 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2189 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2190 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2191 else
2192#endif
2193 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2194 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2195 tid_to_event(tid), tid_to_event(actual_tid));
2196 else
f9f58285 2197 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2198 actual_tid, tid, next_tid(tid));
2199#endif
4fdccdfb 2200 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2201}
2202
788e1aad 2203static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2204{
8a5ec0ba
CL
2205 int cpu;
2206
2207 for_each_possible_cpu(cpu)
2208 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2209}
2cfb7455 2210
81819f0f 2211/*
a019d201
VB
2212 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist,
2213 * unfreezes the slabs and puts it on the proper list.
2214 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2215 * by the caller.
81819f0f 2216 */
d0e0ac97 2217static void deactivate_slab(struct kmem_cache *s, struct page *page,
a019d201 2218 void *freelist)
81819f0f 2219{
2cfb7455 2220 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455 2221 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
d930ff03 2222 int lock = 0, free_delta = 0;
2cfb7455 2223 enum slab_modes l = M_NONE, m = M_NONE;
d930ff03 2224 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2225 int tail = DEACTIVATE_TO_HEAD;
3406e91b 2226 unsigned long flags = 0;
2cfb7455
CL
2227 struct page new;
2228 struct page old;
2229
2230 if (page->freelist) {
84e554e6 2231 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2232 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2233 }
2234
894b8788 2235 /*
d930ff03
VB
2236 * Stage one: Count the objects on cpu's freelist as free_delta and
2237 * remember the last object in freelist_tail for later splicing.
2cfb7455 2238 */
d930ff03
VB
2239 freelist_tail = NULL;
2240 freelist_iter = freelist;
2241 while (freelist_iter) {
2242 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2243
52f23478
DZ
2244 /*
2245 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2246 * 'freelist_iter' is already corrupted. So isolate all objects
2247 * starting at 'freelist_iter' by skipping them.
52f23478 2248 */
d930ff03 2249 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
52f23478
DZ
2250 break;
2251
d930ff03
VB
2252 freelist_tail = freelist_iter;
2253 free_delta++;
2cfb7455 2254
d930ff03 2255 freelist_iter = nextfree;
2cfb7455
CL
2256 }
2257
894b8788 2258 /*
d930ff03
VB
2259 * Stage two: Unfreeze the page while splicing the per-cpu
2260 * freelist to the head of page's freelist.
2261 *
2262 * Ensure that the page is unfrozen while the list presence
2263 * reflects the actual number of objects during unfreeze.
2cfb7455
CL
2264 *
2265 * We setup the list membership and then perform a cmpxchg
2266 * with the count. If there is a mismatch then the page
2267 * is not unfrozen but the page is on the wrong list.
2268 *
2269 * Then we restart the process which may have to remove
2270 * the page from the list that we just put it on again
2271 * because the number of objects in the slab may have
2272 * changed.
894b8788 2273 */
2cfb7455 2274redo:
894b8788 2275
d930ff03
VB
2276 old.freelist = READ_ONCE(page->freelist);
2277 old.counters = READ_ONCE(page->counters);
a0132ac0 2278 VM_BUG_ON(!old.frozen);
7c2e132c 2279
2cfb7455
CL
2280 /* Determine target state of the slab */
2281 new.counters = old.counters;
d930ff03
VB
2282 if (freelist_tail) {
2283 new.inuse -= free_delta;
2284 set_freepointer(s, freelist_tail, old.freelist);
2cfb7455
CL
2285 new.freelist = freelist;
2286 } else
2287 new.freelist = old.freelist;
2288
2289 new.frozen = 0;
2290
8a5b20ae 2291 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2292 m = M_FREE;
2293 else if (new.freelist) {
2294 m = M_PARTIAL;
2295 if (!lock) {
2296 lock = 1;
2297 /*
8bb4e7a2 2298 * Taking the spinlock removes the possibility
2cfb7455
CL
2299 * that acquire_slab() will see a slab page that
2300 * is frozen
2301 */
3406e91b 2302 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2303 }
2304 } else {
2305 m = M_FULL;
965c4848 2306 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2cfb7455
CL
2307 lock = 1;
2308 /*
2309 * This also ensures that the scanning of full
2310 * slabs from diagnostic functions will not see
2311 * any frozen slabs.
2312 */
3406e91b 2313 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2314 }
2315 }
2316
2317 if (l != m) {
2cfb7455 2318 if (l == M_PARTIAL)
2cfb7455 2319 remove_partial(n, page);
2cfb7455 2320 else if (l == M_FULL)
c65c1877 2321 remove_full(s, n, page);
2cfb7455 2322
88349a28 2323 if (m == M_PARTIAL)
2cfb7455 2324 add_partial(n, page, tail);
88349a28 2325 else if (m == M_FULL)
2cfb7455 2326 add_full(s, n, page);
2cfb7455
CL
2327 }
2328
2329 l = m;
3406e91b 2330 if (!cmpxchg_double_slab(s, page,
2cfb7455
CL
2331 old.freelist, old.counters,
2332 new.freelist, new.counters,
2333 "unfreezing slab"))
2334 goto redo;
2335
2cfb7455 2336 if (lock)
3406e91b 2337 spin_unlock_irqrestore(&n->list_lock, flags);
2cfb7455 2338
88349a28
WY
2339 if (m == M_PARTIAL)
2340 stat(s, tail);
2341 else if (m == M_FULL)
2342 stat(s, DEACTIVATE_FULL);
2343 else if (m == M_FREE) {
2cfb7455
CL
2344 stat(s, DEACTIVATE_EMPTY);
2345 discard_slab(s, page);
2346 stat(s, FREE_SLAB);
894b8788 2347 }
81819f0f
CL
2348}
2349
d24ac77f
JK
2350/*
2351 * Unfreeze all the cpu partial slabs.
2352 *
59a09917
CL
2353 * This function must be called with interrupts disabled
2354 * for the cpu using c (or some other guarantee must be there
2355 * to guarantee no concurrent accesses).
d24ac77f 2356 */
59a09917
CL
2357static void unfreeze_partials(struct kmem_cache *s,
2358 struct kmem_cache_cpu *c)
49e22585 2359{
345c905d 2360#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2361 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2362 struct page *page, *discard_page = NULL;
49e22585 2363
4c7ba22e 2364 while ((page = slub_percpu_partial(c))) {
49e22585
CL
2365 struct page new;
2366 struct page old;
2367
4c7ba22e 2368 slub_set_percpu_partial(c, page);
43d77867
JK
2369
2370 n2 = get_node(s, page_to_nid(page));
2371 if (n != n2) {
2372 if (n)
2373 spin_unlock(&n->list_lock);
2374
2375 n = n2;
2376 spin_lock(&n->list_lock);
2377 }
49e22585
CL
2378
2379 do {
2380
2381 old.freelist = page->freelist;
2382 old.counters = page->counters;
a0132ac0 2383 VM_BUG_ON(!old.frozen);
49e22585
CL
2384
2385 new.counters = old.counters;
2386 new.freelist = old.freelist;
2387
2388 new.frozen = 0;
2389
d24ac77f 2390 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2391 old.freelist, old.counters,
2392 new.freelist, new.counters,
2393 "unfreezing slab"));
2394
8a5b20ae 2395 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2396 page->next = discard_page;
2397 discard_page = page;
43d77867
JK
2398 } else {
2399 add_partial(n, page, DEACTIVATE_TO_TAIL);
2400 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2401 }
2402 }
2403
2404 if (n)
2405 spin_unlock(&n->list_lock);
9ada1934
SL
2406
2407 while (discard_page) {
2408 page = discard_page;
2409 discard_page = discard_page->next;
2410
2411 stat(s, DEACTIVATE_EMPTY);
2412 discard_slab(s, page);
2413 stat(s, FREE_SLAB);
2414 }
6dfd1b65 2415#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2416}
2417
2418/*
9234bae9
WY
2419 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2420 * partial page slot if available.
49e22585
CL
2421 *
2422 * If we did not find a slot then simply move all the partials to the
2423 * per node partial list.
2424 */
633b0764 2425static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2426{
345c905d 2427#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2428 struct page *oldpage;
2429 int pages;
2430 int pobjects;
2431
d6e0b7fa 2432 preempt_disable();
49e22585
CL
2433 do {
2434 pages = 0;
2435 pobjects = 0;
2436 oldpage = this_cpu_read(s->cpu_slab->partial);
2437
2438 if (oldpage) {
2439 pobjects = oldpage->pobjects;
2440 pages = oldpage->pages;
bbd4e305 2441 if (drain && pobjects > slub_cpu_partial(s)) {
49e22585
CL
2442 unsigned long flags;
2443 /*
2444 * partial array is full. Move the existing
2445 * set to the per node partial list.
2446 */
2447 local_irq_save(flags);
59a09917 2448 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2449 local_irq_restore(flags);
e24fc410 2450 oldpage = NULL;
49e22585
CL
2451 pobjects = 0;
2452 pages = 0;
8028dcea 2453 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2454 }
2455 }
2456
2457 pages++;
2458 pobjects += page->objects - page->inuse;
2459
2460 page->pages = pages;
2461 page->pobjects = pobjects;
2462 page->next = oldpage;
2463
d0e0ac97
CG
2464 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2465 != oldpage);
d6e0b7fa 2466 preempt_enable();
6dfd1b65 2467#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2468}
2469
dfb4f096 2470static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2471{
a019d201
VB
2472 void *freelist = c->freelist;
2473 struct page *page = c->page;
c17dda40 2474
a019d201
VB
2475 c->page = NULL;
2476 c->freelist = NULL;
c17dda40 2477 c->tid = next_tid(c->tid);
a019d201
VB
2478
2479 deactivate_slab(s, page, freelist);
2480
2481 stat(s, CPUSLAB_FLUSH);
81819f0f
CL
2482}
2483
2484/*
2485 * Flush cpu slab.
6446faa2 2486 *
81819f0f
CL
2487 * Called from IPI handler with interrupts disabled.
2488 */
0c710013 2489static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2490{
9dfc6e68 2491 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2492
1265ef2d
WY
2493 if (c->page)
2494 flush_slab(s, c);
49e22585 2495
1265ef2d 2496 unfreeze_partials(s, c);
81819f0f
CL
2497}
2498
2499static void flush_cpu_slab(void *d)
2500{
2501 struct kmem_cache *s = d;
81819f0f 2502
dfb4f096 2503 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2504}
2505
a8364d55
GBY
2506static bool has_cpu_slab(int cpu, void *info)
2507{
2508 struct kmem_cache *s = info;
2509 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2510
a93cf07b 2511 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2512}
2513
81819f0f
CL
2514static void flush_all(struct kmem_cache *s)
2515{
cb923159 2516 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
81819f0f
CL
2517}
2518
a96a87bf
SAS
2519/*
2520 * Use the cpu notifier to insure that the cpu slabs are flushed when
2521 * necessary.
2522 */
2523static int slub_cpu_dead(unsigned int cpu)
2524{
2525 struct kmem_cache *s;
2526 unsigned long flags;
2527
2528 mutex_lock(&slab_mutex);
2529 list_for_each_entry(s, &slab_caches, list) {
2530 local_irq_save(flags);
2531 __flush_cpu_slab(s, cpu);
2532 local_irq_restore(flags);
2533 }
2534 mutex_unlock(&slab_mutex);
2535 return 0;
2536}
2537
dfb4f096
CL
2538/*
2539 * Check if the objects in a per cpu structure fit numa
2540 * locality expectations.
2541 */
57d437d2 2542static inline int node_match(struct page *page, int node)
dfb4f096
CL
2543{
2544#ifdef CONFIG_NUMA
6159d0f5 2545 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2546 return 0;
2547#endif
2548 return 1;
2549}
2550
9a02d699 2551#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2552static int count_free(struct page *page)
2553{
2554 return page->objects - page->inuse;
2555}
2556
9a02d699
DR
2557static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2558{
2559 return atomic_long_read(&n->total_objects);
2560}
2561#endif /* CONFIG_SLUB_DEBUG */
2562
2563#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2564static unsigned long count_partial(struct kmem_cache_node *n,
2565 int (*get_count)(struct page *))
2566{
2567 unsigned long flags;
2568 unsigned long x = 0;
2569 struct page *page;
2570
2571 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2572 list_for_each_entry(page, &n->partial, slab_list)
781b2ba6
PE
2573 x += get_count(page);
2574 spin_unlock_irqrestore(&n->list_lock, flags);
2575 return x;
2576}
9a02d699 2577#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2578
781b2ba6
PE
2579static noinline void
2580slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2581{
9a02d699
DR
2582#ifdef CONFIG_SLUB_DEBUG
2583 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2584 DEFAULT_RATELIMIT_BURST);
781b2ba6 2585 int node;
fa45dc25 2586 struct kmem_cache_node *n;
781b2ba6 2587
9a02d699
DR
2588 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2589 return;
2590
5b3810e5
VB
2591 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2592 nid, gfpflags, &gfpflags);
19af27af 2593 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2594 s->name, s->object_size, s->size, oo_order(s->oo),
2595 oo_order(s->min));
781b2ba6 2596
3b0efdfa 2597 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2598 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2599 s->name);
fa5ec8a1 2600
fa45dc25 2601 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2602 unsigned long nr_slabs;
2603 unsigned long nr_objs;
2604 unsigned long nr_free;
2605
26c02cf0
AB
2606 nr_free = count_partial(n, count_free);
2607 nr_slabs = node_nr_slabs(n);
2608 nr_objs = node_nr_objs(n);
781b2ba6 2609
f9f58285 2610 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2611 node, nr_slabs, nr_objs, nr_free);
2612 }
9a02d699 2613#endif
781b2ba6
PE
2614}
2615
072bb0aa
MG
2616static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2617{
2618 if (unlikely(PageSlabPfmemalloc(page)))
2619 return gfp_pfmemalloc_allowed(gfpflags);
2620
2621 return true;
2622}
2623
0b303fb4
VB
2624/*
2625 * A variant of pfmemalloc_match() that tests page flags without asserting
2626 * PageSlab. Intended for opportunistic checks before taking a lock and
2627 * rechecking that nobody else freed the page under us.
2628 */
2629static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags)
2630{
2631 if (unlikely(__PageSlabPfmemalloc(page)))
2632 return gfp_pfmemalloc_allowed(gfpflags);
2633
2634 return true;
2635}
2636
213eeb9f 2637/*
d0e0ac97
CG
2638 * Check the page->freelist of a page and either transfer the freelist to the
2639 * per cpu freelist or deactivate the page.
213eeb9f
CL
2640 *
2641 * The page is still frozen if the return value is not NULL.
2642 *
2643 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2644 *
2645 * This function must be called with interrupt disabled.
213eeb9f
CL
2646 */
2647static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2648{
2649 struct page new;
2650 unsigned long counters;
2651 void *freelist;
2652
2653 do {
2654 freelist = page->freelist;
2655 counters = page->counters;
6faa6833 2656
213eeb9f 2657 new.counters = counters;
a0132ac0 2658 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2659
2660 new.inuse = page->objects;
2661 new.frozen = freelist != NULL;
2662
d24ac77f 2663 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2664 freelist, counters,
2665 NULL, new.counters,
2666 "get_freelist"));
2667
2668 return freelist;
2669}
2670
81819f0f 2671/*
894b8788
CL
2672 * Slow path. The lockless freelist is empty or we need to perform
2673 * debugging duties.
2674 *
894b8788
CL
2675 * Processing is still very fast if new objects have been freed to the
2676 * regular freelist. In that case we simply take over the regular freelist
2677 * as the lockless freelist and zap the regular freelist.
81819f0f 2678 *
894b8788
CL
2679 * If that is not working then we fall back to the partial lists. We take the
2680 * first element of the freelist as the object to allocate now and move the
2681 * rest of the freelist to the lockless freelist.
81819f0f 2682 *
894b8788 2683 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2684 * we need to allocate a new slab. This is the slowest path since it involves
2685 * a call to the page allocator and the setup of a new slab.
a380a3c7 2686 *
e500059b 2687 * Version of __slab_alloc to use when we know that preemption is
a380a3c7 2688 * already disabled (which is the case for bulk allocation).
81819f0f 2689 */
a380a3c7 2690static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2691 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2692{
6faa6833 2693 void *freelist;
f6e7def7 2694 struct page *page;
e500059b 2695 unsigned long flags;
81819f0f 2696
9f986d99
AW
2697 stat(s, ALLOC_SLOWPATH);
2698
0b303fb4
VB
2699reread_page:
2700
2701 page = READ_ONCE(c->page);
0715e6c5
VB
2702 if (!page) {
2703 /*
2704 * if the node is not online or has no normal memory, just
2705 * ignore the node constraint
2706 */
2707 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 2708 !node_isset(node, slab_nodes)))
0715e6c5 2709 node = NUMA_NO_NODE;
81819f0f 2710 goto new_slab;
0715e6c5 2711 }
49e22585 2712redo:
6faa6833 2713
57d437d2 2714 if (unlikely(!node_match(page, node))) {
0715e6c5
VB
2715 /*
2716 * same as above but node_match() being false already
2717 * implies node != NUMA_NO_NODE
2718 */
7e1fa93d 2719 if (!node_isset(node, slab_nodes)) {
0715e6c5
VB
2720 node = NUMA_NO_NODE;
2721 goto redo;
2722 } else {
a561ce00 2723 stat(s, ALLOC_NODE_MISMATCH);
0b303fb4 2724 goto deactivate_slab;
a561ce00 2725 }
fc59c053 2726 }
6446faa2 2727
072bb0aa
MG
2728 /*
2729 * By rights, we should be searching for a slab page that was
2730 * PFMEMALLOC but right now, we are losing the pfmemalloc
2731 * information when the page leaves the per-cpu allocator
2732 */
0b303fb4
VB
2733 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags)))
2734 goto deactivate_slab;
072bb0aa 2735
0b303fb4
VB
2736 /* must check again c->page in case IRQ handler changed it */
2737 local_irq_save(flags);
2738 if (unlikely(page != c->page)) {
2739 local_irq_restore(flags);
2740 goto reread_page;
2741 }
6faa6833
CL
2742 freelist = c->freelist;
2743 if (freelist)
73736e03 2744 goto load_freelist;
03e404af 2745
f6e7def7 2746 freelist = get_freelist(s, page);
6446faa2 2747
6faa6833 2748 if (!freelist) {
03e404af 2749 c->page = NULL;
fa417ab7 2750 local_irq_restore(flags);
03e404af 2751 stat(s, DEACTIVATE_BYPASS);
fc59c053 2752 goto new_slab;
03e404af 2753 }
6446faa2 2754
84e554e6 2755 stat(s, ALLOC_REFILL);
6446faa2 2756
894b8788 2757load_freelist:
0b303fb4
VB
2758
2759 lockdep_assert_irqs_disabled();
2760
507effea
CL
2761 /*
2762 * freelist is pointing to the list of objects to be used.
2763 * page is pointing to the page from which the objects are obtained.
2764 * That page must be frozen for per cpu allocations to work.
2765 */
a0132ac0 2766 VM_BUG_ON(!c->page->frozen);
6faa6833 2767 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2768 c->tid = next_tid(c->tid);
e500059b 2769 local_irq_restore(flags);
6faa6833 2770 return freelist;
81819f0f 2771
0b303fb4
VB
2772deactivate_slab:
2773
2774 local_irq_save(flags);
2775 if (page != c->page) {
2776 local_irq_restore(flags);
2777 goto reread_page;
2778 }
a019d201
VB
2779 freelist = c->freelist;
2780 c->page = NULL;
2781 c->freelist = NULL;
2782 deactivate_slab(s, page, freelist);
fa417ab7 2783 local_irq_restore(flags);
0b303fb4 2784
81819f0f 2785new_slab:
2cfb7455 2786
a93cf07b 2787 if (slub_percpu_partial(c)) {
fa417ab7
VB
2788 local_irq_save(flags);
2789 if (unlikely(c->page)) {
2790 local_irq_restore(flags);
2791 goto reread_page;
2792 }
4b1f449d
VB
2793 if (unlikely(!slub_percpu_partial(c))) {
2794 local_irq_restore(flags);
fa417ab7 2795 goto new_objects; /* stolen by an IRQ handler */
4b1f449d 2796 }
fa417ab7 2797
a93cf07b
WY
2798 page = c->page = slub_percpu_partial(c);
2799 slub_set_percpu_partial(c, page);
0b303fb4 2800 local_irq_restore(flags);
49e22585 2801 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2802 goto redo;
81819f0f
CL
2803 }
2804
fa417ab7
VB
2805new_objects:
2806
75c8ff28 2807 freelist = get_partial(s, gfpflags, node, &page);
3f2b77e3 2808 if (freelist)
2a904905
VB
2809 goto check_new_page;
2810
e500059b 2811 put_cpu_ptr(s->cpu_slab);
53a0de06 2812 page = new_slab(s, gfpflags, node);
e500059b 2813 c = get_cpu_ptr(s->cpu_slab);
01ad8a7b 2814
53a0de06 2815 if (unlikely(!page)) {
9a02d699 2816 slab_out_of_memory(s, gfpflags, node);
f4697436 2817 return NULL;
81819f0f 2818 }
2cfb7455 2819
53a0de06
VB
2820 /*
2821 * No other reference to the page yet so we can
2822 * muck around with it freely without cmpxchg
2823 */
2824 freelist = page->freelist;
2825 page->freelist = NULL;
2826
2827 stat(s, ALLOC_SLAB);
53a0de06 2828
2a904905 2829check_new_page:
2cfb7455 2830
1572df7c 2831 if (kmem_cache_debug(s)) {
fa417ab7 2832 if (!alloc_debug_processing(s, page, freelist, addr)) {
1572df7c
VB
2833 /* Slab failed checks. Next slab needed */
2834 goto new_slab;
fa417ab7 2835 } else {
1572df7c
VB
2836 /*
2837 * For debug case, we don't load freelist so that all
2838 * allocations go through alloc_debug_processing()
2839 */
2840 goto return_single;
fa417ab7 2841 }
1572df7c
VB
2842 }
2843
2844 if (unlikely(!pfmemalloc_match(page, gfpflags)))
2845 /*
2846 * For !pfmemalloc_match() case we don't load freelist so that
2847 * we don't make further mismatched allocations easier.
2848 */
2849 goto return_single;
2850
9f101ee8 2851 local_irq_save(flags);
3f2b77e3
VB
2852 if (unlikely(c->page))
2853 flush_slab(s, c);
2854 c->page = page;
2855
1572df7c
VB
2856 goto load_freelist;
2857
2858return_single:
894b8788 2859
9f101ee8 2860 local_irq_save(flags);
a019d201 2861 deactivate_slab(s, page, get_freepointer(s, freelist));
e500059b 2862 local_irq_restore(flags);
6faa6833 2863 return freelist;
894b8788
CL
2864}
2865
a380a3c7 2866/*
e500059b
VB
2867 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
2868 * disabled. Compensates for possible cpu changes by refetching the per cpu area
2869 * pointer.
a380a3c7
CL
2870 */
2871static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2872 unsigned long addr, struct kmem_cache_cpu *c)
2873{
2874 void *p;
a380a3c7 2875
e500059b 2876#ifdef CONFIG_PREEMPT_COUNT
a380a3c7
CL
2877 /*
2878 * We may have been preempted and rescheduled on a different
e500059b 2879 * cpu before disabling preemption. Need to reload cpu area
a380a3c7
CL
2880 * pointer.
2881 */
e500059b 2882 c = get_cpu_ptr(s->cpu_slab);
a380a3c7
CL
2883#endif
2884
2885 p = ___slab_alloc(s, gfpflags, node, addr, c);
e500059b
VB
2886#ifdef CONFIG_PREEMPT_COUNT
2887 put_cpu_ptr(s->cpu_slab);
2888#endif
a380a3c7
CL
2889 return p;
2890}
2891
0f181f9f
AP
2892/*
2893 * If the object has been wiped upon free, make sure it's fully initialized by
2894 * zeroing out freelist pointer.
2895 */
2896static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2897 void *obj)
2898{
2899 if (unlikely(slab_want_init_on_free(s)) && obj)
ce5716c6
AK
2900 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
2901 0, sizeof(void *));
0f181f9f
AP
2902}
2903
894b8788
CL
2904/*
2905 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2906 * have the fastpath folded into their functions. So no function call
2907 * overhead for requests that can be satisfied on the fastpath.
2908 *
2909 * The fastpath works by first checking if the lockless freelist can be used.
2910 * If not then __slab_alloc is called for slow processing.
2911 *
2912 * Otherwise we can simply pick the next object from the lockless free list.
2913 */
2b847c3c 2914static __always_inline void *slab_alloc_node(struct kmem_cache *s,
b89fb5ef 2915 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 2916{
03ec0ed5 2917 void *object;
dfb4f096 2918 struct kmem_cache_cpu *c;
57d437d2 2919 struct page *page;
8a5ec0ba 2920 unsigned long tid;
964d4bd3 2921 struct obj_cgroup *objcg = NULL;
da844b78 2922 bool init = false;
1f84260c 2923
964d4bd3 2924 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
8135be5a 2925 if (!s)
773ff60e 2926 return NULL;
b89fb5ef
AP
2927
2928 object = kfence_alloc(s, orig_size, gfpflags);
2929 if (unlikely(object))
2930 goto out;
2931
8a5ec0ba 2932redo:
8a5ec0ba
CL
2933 /*
2934 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2935 * enabled. We may switch back and forth between cpus while
2936 * reading from one cpu area. That does not matter as long
2937 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2938 *
9b4bc85a
VB
2939 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
2940 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
2941 * the tid. If we are preempted and switched to another cpu between the
2942 * two reads, it's OK as the two are still associated with the same cpu
2943 * and cmpxchg later will validate the cpu.
8a5ec0ba 2944 */
9b4bc85a
VB
2945 c = raw_cpu_ptr(s->cpu_slab);
2946 tid = READ_ONCE(c->tid);
9aabf810
JK
2947
2948 /*
2949 * Irqless object alloc/free algorithm used here depends on sequence
2950 * of fetching cpu_slab's data. tid should be fetched before anything
2951 * on c to guarantee that object and page associated with previous tid
2952 * won't be used with current tid. If we fetch tid first, object and
2953 * page could be one associated with next tid and our alloc/free
2954 * request will be failed. In this case, we will retry. So, no problem.
2955 */
2956 barrier();
8a5ec0ba 2957
8a5ec0ba
CL
2958 /*
2959 * The transaction ids are globally unique per cpu and per operation on
2960 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2961 * occurs on the right processor and that there was no operation on the
2962 * linked list in between.
2963 */
8a5ec0ba 2964
9dfc6e68 2965 object = c->freelist;
57d437d2 2966 page = c->page;
22e4663e 2967 if (unlikely(!object || !page || !node_match(page, node))) {
dfb4f096 2968 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492 2969 } else {
0ad9500e
ED
2970 void *next_object = get_freepointer_safe(s, object);
2971
8a5ec0ba 2972 /*
25985edc 2973 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2974 * operation and if we are on the right processor.
2975 *
d0e0ac97
CG
2976 * The cmpxchg does the following atomically (without lock
2977 * semantics!)
8a5ec0ba
CL
2978 * 1. Relocate first pointer to the current per cpu area.
2979 * 2. Verify that tid and freelist have not been changed
2980 * 3. If they were not changed replace tid and freelist
2981 *
d0e0ac97
CG
2982 * Since this is without lock semantics the protection is only
2983 * against code executing on this cpu *not* from access by
2984 * other cpus.
8a5ec0ba 2985 */
933393f5 2986 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2987 s->cpu_slab->freelist, s->cpu_slab->tid,
2988 object, tid,
0ad9500e 2989 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2990
2991 note_cmpxchg_failure("slab_alloc", s, tid);
2992 goto redo;
2993 }
0ad9500e 2994 prefetch_freepointer(s, next_object);
84e554e6 2995 stat(s, ALLOC_FASTPATH);
894b8788 2996 }
0f181f9f 2997
ce5716c6 2998 maybe_wipe_obj_freeptr(s, object);
da844b78 2999 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 3000
b89fb5ef 3001out:
da844b78 3002 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
5a896d9e 3003
894b8788 3004 return object;
81819f0f
CL
3005}
3006
2b847c3c 3007static __always_inline void *slab_alloc(struct kmem_cache *s,
b89fb5ef 3008 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2b847c3c 3009{
b89fb5ef 3010 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
2b847c3c
EG
3011}
3012
81819f0f
CL
3013void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3014{
b89fb5ef 3015 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
5b882be4 3016
d0e0ac97
CG
3017 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3018 s->size, gfpflags);
5b882be4
EGM
3019
3020 return ret;
81819f0f
CL
3021}
3022EXPORT_SYMBOL(kmem_cache_alloc);
3023
0f24f128 3024#ifdef CONFIG_TRACING
4a92379b
RK
3025void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3026{
b89fb5ef 3027 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
4a92379b 3028 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 3029 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
3030 return ret;
3031}
3032EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
3033#endif
3034
81819f0f
CL
3035#ifdef CONFIG_NUMA
3036void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3037{
b89fb5ef 3038 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3039
ca2b84cb 3040 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 3041 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
3042
3043 return ret;
81819f0f
CL
3044}
3045EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3046
0f24f128 3047#ifdef CONFIG_TRACING
4a92379b 3048void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 3049 gfp_t gfpflags,
4a92379b 3050 int node, size_t size)
5b882be4 3051{
b89fb5ef 3052 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
4a92379b
RK
3053
3054 trace_kmalloc_node(_RET_IP_, ret,
3055 size, s->size, gfpflags, node);
0316bec2 3056
0116523c 3057 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 3058 return ret;
5b882be4 3059}
4a92379b 3060EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 3061#endif
6dfd1b65 3062#endif /* CONFIG_NUMA */
5b882be4 3063
81819f0f 3064/*
94e4d712 3065 * Slow path handling. This may still be called frequently since objects
894b8788 3066 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 3067 *
894b8788
CL
3068 * So we still attempt to reduce cache line usage. Just take the slab
3069 * lock and free the item. If there is no additional partial page
3070 * handling required then we can return immediately.
81819f0f 3071 */
894b8788 3072static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
3073 void *head, void *tail, int cnt,
3074 unsigned long addr)
3075
81819f0f
CL
3076{
3077 void *prior;
2cfb7455 3078 int was_frozen;
2cfb7455
CL
3079 struct page new;
3080 unsigned long counters;
3081 struct kmem_cache_node *n = NULL;
3f649ab7 3082 unsigned long flags;
81819f0f 3083
8a5ec0ba 3084 stat(s, FREE_SLOWPATH);
81819f0f 3085
b89fb5ef
AP
3086 if (kfence_free(head))
3087 return;
3088
19c7ff9e 3089 if (kmem_cache_debug(s) &&
282acb43 3090 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 3091 return;
6446faa2 3092
2cfb7455 3093 do {
837d678d
JK
3094 if (unlikely(n)) {
3095 spin_unlock_irqrestore(&n->list_lock, flags);
3096 n = NULL;
3097 }
2cfb7455
CL
3098 prior = page->freelist;
3099 counters = page->counters;
81084651 3100 set_freepointer(s, tail, prior);
2cfb7455
CL
3101 new.counters = counters;
3102 was_frozen = new.frozen;
81084651 3103 new.inuse -= cnt;
837d678d 3104 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 3105
c65c1877 3106 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3107
3108 /*
d0e0ac97
CG
3109 * Slab was on no list before and will be
3110 * partially empty
3111 * We can defer the list move and instead
3112 * freeze it.
49e22585
CL
3113 */
3114 new.frozen = 1;
3115
c65c1877 3116 } else { /* Needs to be taken off a list */
49e22585 3117
b455def2 3118 n = get_node(s, page_to_nid(page));
49e22585
CL
3119 /*
3120 * Speculatively acquire the list_lock.
3121 * If the cmpxchg does not succeed then we may
3122 * drop the list_lock without any processing.
3123 *
3124 * Otherwise the list_lock will synchronize with
3125 * other processors updating the list of slabs.
3126 */
3127 spin_lock_irqsave(&n->list_lock, flags);
3128
3129 }
2cfb7455 3130 }
81819f0f 3131
2cfb7455
CL
3132 } while (!cmpxchg_double_slab(s, page,
3133 prior, counters,
81084651 3134 head, new.counters,
2cfb7455 3135 "__slab_free"));
81819f0f 3136
2cfb7455 3137 if (likely(!n)) {
49e22585 3138
c270cf30
AW
3139 if (likely(was_frozen)) {
3140 /*
3141 * The list lock was not taken therefore no list
3142 * activity can be necessary.
3143 */
3144 stat(s, FREE_FROZEN);
3145 } else if (new.frozen) {
3146 /*
3147 * If we just froze the page then put it onto the
3148 * per cpu partial list.
3149 */
49e22585 3150 put_cpu_partial(s, page, 1);
8028dcea
AS
3151 stat(s, CPU_PARTIAL_FREE);
3152 }
c270cf30 3153
b455def2
L
3154 return;
3155 }
81819f0f 3156
8a5b20ae 3157 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3158 goto slab_empty;
3159
81819f0f 3160 /*
837d678d
JK
3161 * Objects left in the slab. If it was not on the partial list before
3162 * then add it.
81819f0f 3163 */
345c905d 3164 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
a4d3f891 3165 remove_full(s, n, page);
837d678d
JK
3166 add_partial(n, page, DEACTIVATE_TO_TAIL);
3167 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3168 }
80f08c19 3169 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3170 return;
3171
3172slab_empty:
a973e9dd 3173 if (prior) {
81819f0f 3174 /*
6fbabb20 3175 * Slab on the partial list.
81819f0f 3176 */
5cc6eee8 3177 remove_partial(n, page);
84e554e6 3178 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3179 } else {
6fbabb20 3180 /* Slab must be on the full list */
c65c1877
PZ
3181 remove_full(s, n, page);
3182 }
2cfb7455 3183
80f08c19 3184 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3185 stat(s, FREE_SLAB);
81819f0f 3186 discard_slab(s, page);
81819f0f
CL
3187}
3188
894b8788
CL
3189/*
3190 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3191 * can perform fastpath freeing without additional function calls.
3192 *
3193 * The fastpath is only possible if we are freeing to the current cpu slab
3194 * of this processor. This typically the case if we have just allocated
3195 * the item before.
3196 *
3197 * If fastpath is not possible then fall back to __slab_free where we deal
3198 * with all sorts of special processing.
81084651
JDB
3199 *
3200 * Bulk free of a freelist with several objects (all pointing to the
3201 * same page) possible by specifying head and tail ptr, plus objects
3202 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3203 */
80a9201a
AP
3204static __always_inline void do_slab_free(struct kmem_cache *s,
3205 struct page *page, void *head, void *tail,
3206 int cnt, unsigned long addr)
894b8788 3207{
81084651 3208 void *tail_obj = tail ? : head;
dfb4f096 3209 struct kmem_cache_cpu *c;
8a5ec0ba 3210 unsigned long tid;
964d4bd3 3211
d1b2cf6c 3212 memcg_slab_free_hook(s, &head, 1);
8a5ec0ba
CL
3213redo:
3214 /*
3215 * Determine the currently cpus per cpu slab.
3216 * The cpu may change afterward. However that does not matter since
3217 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3218 * during the cmpxchg then the free will succeed.
8a5ec0ba 3219 */
9b4bc85a
VB
3220 c = raw_cpu_ptr(s->cpu_slab);
3221 tid = READ_ONCE(c->tid);
c016b0bd 3222
9aabf810
JK
3223 /* Same with comment on barrier() in slab_alloc_node() */
3224 barrier();
c016b0bd 3225
442b06bc 3226 if (likely(page == c->page)) {
5076190d
LT
3227 void **freelist = READ_ONCE(c->freelist);
3228
3229 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3230
933393f5 3231 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3232 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3233 freelist, tid,
81084651 3234 head, next_tid(tid)))) {
8a5ec0ba
CL
3235
3236 note_cmpxchg_failure("slab_free", s, tid);
3237 goto redo;
3238 }
84e554e6 3239 stat(s, FREE_FASTPATH);
894b8788 3240 } else
81084651 3241 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 3242
894b8788
CL
3243}
3244
80a9201a
AP
3245static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3246 void *head, void *tail, int cnt,
3247 unsigned long addr)
3248{
80a9201a 3249 /*
c3895391
AK
3250 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3251 * to remove objects, whose reuse must be delayed.
80a9201a 3252 */
c3895391
AK
3253 if (slab_free_freelist_hook(s, &head, &tail))
3254 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3255}
3256
2bd926b4 3257#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3258void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3259{
3260 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3261}
3262#endif
3263
81819f0f
CL
3264void kmem_cache_free(struct kmem_cache *s, void *x)
3265{
b9ce5ef4
GC
3266 s = cache_from_obj(s, x);
3267 if (!s)
79576102 3268 return;
81084651 3269 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3544de8e 3270 trace_kmem_cache_free(_RET_IP_, x, s->name);
81819f0f
CL
3271}
3272EXPORT_SYMBOL(kmem_cache_free);
3273
d0ecd894 3274struct detached_freelist {
fbd02630 3275 struct page *page;
d0ecd894
JDB
3276 void *tail;
3277 void *freelist;
3278 int cnt;
376bf125 3279 struct kmem_cache *s;
d0ecd894 3280};
fbd02630 3281
1ed7ce57 3282static inline void free_nonslab_page(struct page *page, void *object)
f227f0fa
SB
3283{
3284 unsigned int order = compound_order(page);
3285
3286 VM_BUG_ON_PAGE(!PageCompound(page), page);
1ed7ce57 3287 kfree_hook(object);
f227f0fa
SB
3288 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3289 __free_pages(page, order);
3290}
3291
d0ecd894
JDB
3292/*
3293 * This function progressively scans the array with free objects (with
3294 * a limited look ahead) and extract objects belonging to the same
3295 * page. It builds a detached freelist directly within the given
3296 * page/objects. This can happen without any need for
3297 * synchronization, because the objects are owned by running process.
3298 * The freelist is build up as a single linked list in the objects.
3299 * The idea is, that this detached freelist can then be bulk
3300 * transferred to the real freelist(s), but only requiring a single
3301 * synchronization primitive. Look ahead in the array is limited due
3302 * to performance reasons.
3303 */
376bf125
JDB
3304static inline
3305int build_detached_freelist(struct kmem_cache *s, size_t size,
3306 void **p, struct detached_freelist *df)
d0ecd894
JDB
3307{
3308 size_t first_skipped_index = 0;
3309 int lookahead = 3;
3310 void *object;
ca257195 3311 struct page *page;
fbd02630 3312
d0ecd894
JDB
3313 /* Always re-init detached_freelist */
3314 df->page = NULL;
fbd02630 3315
d0ecd894
JDB
3316 do {
3317 object = p[--size];
ca257195 3318 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3319 } while (!object && size);
3eed034d 3320
d0ecd894
JDB
3321 if (!object)
3322 return 0;
fbd02630 3323
ca257195
JDB
3324 page = virt_to_head_page(object);
3325 if (!s) {
3326 /* Handle kalloc'ed objects */
3327 if (unlikely(!PageSlab(page))) {
1ed7ce57 3328 free_nonslab_page(page, object);
ca257195
JDB
3329 p[size] = NULL; /* mark object processed */
3330 return size;
3331 }
3332 /* Derive kmem_cache from object */
3333 df->s = page->slab_cache;
3334 } else {
3335 df->s = cache_from_obj(s, object); /* Support for memcg */
3336 }
376bf125 3337
b89fb5ef 3338 if (is_kfence_address(object)) {
d57a964e 3339 slab_free_hook(df->s, object, false);
b89fb5ef
AP
3340 __kfence_free(object);
3341 p[size] = NULL; /* mark object processed */
3342 return size;
3343 }
3344
d0ecd894 3345 /* Start new detached freelist */
ca257195 3346 df->page = page;
376bf125 3347 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3348 df->tail = object;
3349 df->freelist = object;
3350 p[size] = NULL; /* mark object processed */
3351 df->cnt = 1;
3352
3353 while (size) {
3354 object = p[--size];
3355 if (!object)
3356 continue; /* Skip processed objects */
3357
3358 /* df->page is always set at this point */
3359 if (df->page == virt_to_head_page(object)) {
3360 /* Opportunity build freelist */
376bf125 3361 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3362 df->freelist = object;
3363 df->cnt++;
3364 p[size] = NULL; /* mark object processed */
3365
3366 continue;
fbd02630 3367 }
d0ecd894
JDB
3368
3369 /* Limit look ahead search */
3370 if (!--lookahead)
3371 break;
3372
3373 if (!first_skipped_index)
3374 first_skipped_index = size + 1;
fbd02630 3375 }
d0ecd894
JDB
3376
3377 return first_skipped_index;
3378}
3379
d0ecd894 3380/* Note that interrupts must be enabled when calling this function. */
376bf125 3381void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3382{
3383 if (WARN_ON(!size))
3384 return;
3385
d1b2cf6c 3386 memcg_slab_free_hook(s, p, size);
d0ecd894
JDB
3387 do {
3388 struct detached_freelist df;
3389
3390 size = build_detached_freelist(s, size, p, &df);
84582c8a 3391 if (!df.page)
d0ecd894
JDB
3392 continue;
3393
457c82c3 3394 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
d0ecd894 3395 } while (likely(size));
484748f0
CL
3396}
3397EXPORT_SYMBOL(kmem_cache_free_bulk);
3398
994eb764 3399/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3400int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3401 void **p)
484748f0 3402{
994eb764
JDB
3403 struct kmem_cache_cpu *c;
3404 int i;
964d4bd3 3405 struct obj_cgroup *objcg = NULL;
994eb764 3406
03ec0ed5 3407 /* memcg and kmem_cache debug support */
964d4bd3 3408 s = slab_pre_alloc_hook(s, &objcg, size, flags);
03ec0ed5
JDB
3409 if (unlikely(!s))
3410 return false;
994eb764
JDB
3411 /*
3412 * Drain objects in the per cpu slab, while disabling local
3413 * IRQs, which protects against PREEMPT and interrupts
3414 * handlers invoking normal fastpath.
3415 */
e500059b 3416 c = get_cpu_ptr(s->cpu_slab);
994eb764 3417 local_irq_disable();
994eb764
JDB
3418
3419 for (i = 0; i < size; i++) {
b89fb5ef 3420 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 3421
b89fb5ef
AP
3422 if (unlikely(object)) {
3423 p[i] = object;
3424 continue;
3425 }
3426
3427 object = c->freelist;
ebe909e0 3428 if (unlikely(!object)) {
fd4d9c7d
JH
3429 /*
3430 * We may have removed an object from c->freelist using
3431 * the fastpath in the previous iteration; in that case,
3432 * c->tid has not been bumped yet.
3433 * Since ___slab_alloc() may reenable interrupts while
3434 * allocating memory, we should bump c->tid now.
3435 */
3436 c->tid = next_tid(c->tid);
3437
e500059b
VB
3438 local_irq_enable();
3439
ebe909e0
JDB
3440 /*
3441 * Invoking slow path likely have side-effect
3442 * of re-populating per CPU c->freelist
3443 */
87098373 3444 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3445 _RET_IP_, c);
87098373
CL
3446 if (unlikely(!p[i]))
3447 goto error;
3448
ebe909e0 3449 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3450 maybe_wipe_obj_freeptr(s, p[i]);
3451
e500059b
VB
3452 local_irq_disable();
3453
ebe909e0
JDB
3454 continue; /* goto for-loop */
3455 }
994eb764
JDB
3456 c->freelist = get_freepointer(s, object);
3457 p[i] = object;
0f181f9f 3458 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3459 }
3460 c->tid = next_tid(c->tid);
3461 local_irq_enable();
e500059b 3462 put_cpu_ptr(s->cpu_slab);
994eb764 3463
da844b78
AK
3464 /*
3465 * memcg and kmem_cache debug support and memory initialization.
3466 * Done outside of the IRQ disabled fastpath loop.
3467 */
3468 slab_post_alloc_hook(s, objcg, flags, size, p,
3469 slab_want_init_on_alloc(flags, s));
865762a8 3470 return i;
87098373 3471error:
e500059b 3472 put_cpu_ptr(s->cpu_slab);
da844b78 3473 slab_post_alloc_hook(s, objcg, flags, i, p, false);
03ec0ed5 3474 __kmem_cache_free_bulk(s, i, p);
865762a8 3475 return 0;
484748f0
CL
3476}
3477EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3478
3479
81819f0f 3480/*
672bba3a
CL
3481 * Object placement in a slab is made very easy because we always start at
3482 * offset 0. If we tune the size of the object to the alignment then we can
3483 * get the required alignment by putting one properly sized object after
3484 * another.
81819f0f
CL
3485 *
3486 * Notice that the allocation order determines the sizes of the per cpu
3487 * caches. Each processor has always one slab available for allocations.
3488 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3489 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3490 * locking overhead.
81819f0f
CL
3491 */
3492
3493/*
f0953a1b 3494 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
3495 * and slab fragmentation. A higher order reduces the number of partial slabs
3496 * and increases the number of allocations possible without having to
3497 * take the list_lock.
3498 */
19af27af
AD
3499static unsigned int slub_min_order;
3500static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3501static unsigned int slub_min_objects;
81819f0f 3502
81819f0f
CL
3503/*
3504 * Calculate the order of allocation given an slab object size.
3505 *
672bba3a
CL
3506 * The order of allocation has significant impact on performance and other
3507 * system components. Generally order 0 allocations should be preferred since
3508 * order 0 does not cause fragmentation in the page allocator. Larger objects
3509 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3510 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3511 * would be wasted.
3512 *
3513 * In order to reach satisfactory performance we must ensure that a minimum
3514 * number of objects is in one slab. Otherwise we may generate too much
3515 * activity on the partial lists which requires taking the list_lock. This is
3516 * less a concern for large slabs though which are rarely used.
81819f0f 3517 *
672bba3a
CL
3518 * slub_max_order specifies the order where we begin to stop considering the
3519 * number of objects in a slab as critical. If we reach slub_max_order then
3520 * we try to keep the page order as low as possible. So we accept more waste
3521 * of space in favor of a small page order.
81819f0f 3522 *
672bba3a
CL
3523 * Higher order allocations also allow the placement of more objects in a
3524 * slab and thereby reduce object handling overhead. If the user has
dc84207d 3525 * requested a higher minimum order then we start with that one instead of
672bba3a 3526 * the smallest order which will fit the object.
81819f0f 3527 */
19af27af
AD
3528static inline unsigned int slab_order(unsigned int size,
3529 unsigned int min_objects, unsigned int max_order,
9736d2a9 3530 unsigned int fract_leftover)
81819f0f 3531{
19af27af
AD
3532 unsigned int min_order = slub_min_order;
3533 unsigned int order;
81819f0f 3534
9736d2a9 3535 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3536 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3537
9736d2a9 3538 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3539 order <= max_order; order++) {
81819f0f 3540
19af27af
AD
3541 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3542 unsigned int rem;
81819f0f 3543
9736d2a9 3544 rem = slab_size % size;
81819f0f 3545
5e6d444e 3546 if (rem <= slab_size / fract_leftover)
81819f0f 3547 break;
81819f0f 3548 }
672bba3a 3549
81819f0f
CL
3550 return order;
3551}
3552
9736d2a9 3553static inline int calculate_order(unsigned int size)
5e6d444e 3554{
19af27af
AD
3555 unsigned int order;
3556 unsigned int min_objects;
3557 unsigned int max_objects;
3286222f 3558 unsigned int nr_cpus;
5e6d444e
CL
3559
3560 /*
3561 * Attempt to find best configuration for a slab. This
3562 * works by first attempting to generate a layout with
3563 * the best configuration and backing off gradually.
3564 *
422ff4d7 3565 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3566 * we reduce the minimum objects required in a slab.
3567 */
3568 min_objects = slub_min_objects;
3286222f
VB
3569 if (!min_objects) {
3570 /*
3571 * Some architectures will only update present cpus when
3572 * onlining them, so don't trust the number if it's just 1. But
3573 * we also don't want to use nr_cpu_ids always, as on some other
3574 * architectures, there can be many possible cpus, but never
3575 * onlined. Here we compromise between trying to avoid too high
3576 * order on systems that appear larger than they are, and too
3577 * low order on systems that appear smaller than they are.
3578 */
3579 nr_cpus = num_present_cpus();
3580 if (nr_cpus <= 1)
3581 nr_cpus = nr_cpu_ids;
3582 min_objects = 4 * (fls(nr_cpus) + 1);
3583 }
9736d2a9 3584 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3585 min_objects = min(min_objects, max_objects);
3586
5e6d444e 3587 while (min_objects > 1) {
19af27af
AD
3588 unsigned int fraction;
3589
c124f5b5 3590 fraction = 16;
5e6d444e
CL
3591 while (fraction >= 4) {
3592 order = slab_order(size, min_objects,
9736d2a9 3593 slub_max_order, fraction);
5e6d444e
CL
3594 if (order <= slub_max_order)
3595 return order;
3596 fraction /= 2;
3597 }
5086c389 3598 min_objects--;
5e6d444e
CL
3599 }
3600
3601 /*
3602 * We were unable to place multiple objects in a slab. Now
3603 * lets see if we can place a single object there.
3604 */
9736d2a9 3605 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3606 if (order <= slub_max_order)
3607 return order;
3608
3609 /*
3610 * Doh this slab cannot be placed using slub_max_order.
3611 */
9736d2a9 3612 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3613 if (order < MAX_ORDER)
5e6d444e
CL
3614 return order;
3615 return -ENOSYS;
3616}
3617
5595cffc 3618static void
4053497d 3619init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3620{
3621 n->nr_partial = 0;
81819f0f
CL
3622 spin_lock_init(&n->list_lock);
3623 INIT_LIST_HEAD(&n->partial);
8ab1372f 3624#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3625 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3626 atomic_long_set(&n->total_objects, 0);
643b1138 3627 INIT_LIST_HEAD(&n->full);
8ab1372f 3628#endif
81819f0f
CL
3629}
3630
55136592 3631static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3632{
6c182dc0 3633 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3634 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3635
8a5ec0ba 3636 /*
d4d84fef
CM
3637 * Must align to double word boundary for the double cmpxchg
3638 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3639 */
d4d84fef
CM
3640 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3641 2 * sizeof(void *));
8a5ec0ba
CL
3642
3643 if (!s->cpu_slab)
3644 return 0;
3645
3646 init_kmem_cache_cpus(s);
4c93c355 3647
8a5ec0ba 3648 return 1;
4c93c355 3649}
4c93c355 3650
51df1142
CL
3651static struct kmem_cache *kmem_cache_node;
3652
81819f0f
CL
3653/*
3654 * No kmalloc_node yet so do it by hand. We know that this is the first
3655 * slab on the node for this slabcache. There are no concurrent accesses
3656 * possible.
3657 *
721ae22a
ZYW
3658 * Note that this function only works on the kmem_cache_node
3659 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3660 * memory on a fresh node that has no slab structures yet.
81819f0f 3661 */
55136592 3662static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3663{
3664 struct page *page;
3665 struct kmem_cache_node *n;
3666
51df1142 3667 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3668
51df1142 3669 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3670
3671 BUG_ON(!page);
a2f92ee7 3672 if (page_to_nid(page) != node) {
f9f58285
FF
3673 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3674 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3675 }
3676
81819f0f
CL
3677 n = page->freelist;
3678 BUG_ON(!n);
8ab1372f 3679#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3680 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3681 init_tracking(kmem_cache_node, n);
8ab1372f 3682#endif
da844b78 3683 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
12b22386
AK
3684 page->freelist = get_freepointer(kmem_cache_node, n);
3685 page->inuse = 1;
3686 page->frozen = 0;
3687 kmem_cache_node->node[node] = n;
4053497d 3688 init_kmem_cache_node(n);
51df1142 3689 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3690
67b6c900 3691 /*
1e4dd946
SR
3692 * No locks need to be taken here as it has just been
3693 * initialized and there is no concurrent access.
67b6c900 3694 */
1e4dd946 3695 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3696}
3697
3698static void free_kmem_cache_nodes(struct kmem_cache *s)
3699{
3700 int node;
fa45dc25 3701 struct kmem_cache_node *n;
81819f0f 3702
fa45dc25 3703 for_each_kmem_cache_node(s, node, n) {
81819f0f 3704 s->node[node] = NULL;
ea37df54 3705 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3706 }
3707}
3708
52b4b950
DS
3709void __kmem_cache_release(struct kmem_cache *s)
3710{
210e7a43 3711 cache_random_seq_destroy(s);
52b4b950
DS
3712 free_percpu(s->cpu_slab);
3713 free_kmem_cache_nodes(s);
3714}
3715
55136592 3716static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3717{
3718 int node;
81819f0f 3719
7e1fa93d 3720 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
3721 struct kmem_cache_node *n;
3722
73367bd8 3723 if (slab_state == DOWN) {
55136592 3724 early_kmem_cache_node_alloc(node);
73367bd8
AD
3725 continue;
3726 }
51df1142 3727 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3728 GFP_KERNEL, node);
81819f0f 3729
73367bd8
AD
3730 if (!n) {
3731 free_kmem_cache_nodes(s);
3732 return 0;
81819f0f 3733 }
73367bd8 3734
4053497d 3735 init_kmem_cache_node(n);
ea37df54 3736 s->node[node] = n;
81819f0f
CL
3737 }
3738 return 1;
3739}
81819f0f 3740
c0bdb232 3741static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3742{
3743 if (min < MIN_PARTIAL)
3744 min = MIN_PARTIAL;
3745 else if (min > MAX_PARTIAL)
3746 min = MAX_PARTIAL;
3747 s->min_partial = min;
3748}
3749
e6d0e1dc
WY
3750static void set_cpu_partial(struct kmem_cache *s)
3751{
3752#ifdef CONFIG_SLUB_CPU_PARTIAL
3753 /*
3754 * cpu_partial determined the maximum number of objects kept in the
3755 * per cpu partial lists of a processor.
3756 *
3757 * Per cpu partial lists mainly contain slabs that just have one
3758 * object freed. If they are used for allocation then they can be
3759 * filled up again with minimal effort. The slab will never hit the
3760 * per node partial lists and therefore no locking will be required.
3761 *
3762 * This setting also determines
3763 *
3764 * A) The number of objects from per cpu partial slabs dumped to the
3765 * per node list when we reach the limit.
3766 * B) The number of objects in cpu partial slabs to extract from the
3767 * per node list when we run out of per cpu objects. We only fetch
3768 * 50% to keep some capacity around for frees.
3769 */
3770 if (!kmem_cache_has_cpu_partial(s))
bbd4e305 3771 slub_set_cpu_partial(s, 0);
e6d0e1dc 3772 else if (s->size >= PAGE_SIZE)
bbd4e305 3773 slub_set_cpu_partial(s, 2);
e6d0e1dc 3774 else if (s->size >= 1024)
bbd4e305 3775 slub_set_cpu_partial(s, 6);
e6d0e1dc 3776 else if (s->size >= 256)
bbd4e305 3777 slub_set_cpu_partial(s, 13);
e6d0e1dc 3778 else
bbd4e305 3779 slub_set_cpu_partial(s, 30);
e6d0e1dc
WY
3780#endif
3781}
3782
81819f0f
CL
3783/*
3784 * calculate_sizes() determines the order and the distribution of data within
3785 * a slab object.
3786 */
06b285dc 3787static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3788{
d50112ed 3789 slab_flags_t flags = s->flags;
be4a7988 3790 unsigned int size = s->object_size;
19af27af 3791 unsigned int order;
81819f0f 3792
d8b42bf5
CL
3793 /*
3794 * Round up object size to the next word boundary. We can only
3795 * place the free pointer at word boundaries and this determines
3796 * the possible location of the free pointer.
3797 */
3798 size = ALIGN(size, sizeof(void *));
3799
3800#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3801 /*
3802 * Determine if we can poison the object itself. If the user of
3803 * the slab may touch the object after free or before allocation
3804 * then we should never poison the object itself.
3805 */
5f0d5a3a 3806 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3807 !s->ctor)
81819f0f
CL
3808 s->flags |= __OBJECT_POISON;
3809 else
3810 s->flags &= ~__OBJECT_POISON;
3811
81819f0f
CL
3812
3813 /*
672bba3a 3814 * If we are Redzoning then check if there is some space between the
81819f0f 3815 * end of the object and the free pointer. If not then add an
672bba3a 3816 * additional word to have some bytes to store Redzone information.
81819f0f 3817 */
3b0efdfa 3818 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3819 size += sizeof(void *);
41ecc55b 3820#endif
81819f0f
CL
3821
3822 /*
672bba3a 3823 * With that we have determined the number of bytes in actual use
e41a49fa 3824 * by the object and redzoning.
81819f0f
CL
3825 */
3826 s->inuse = size;
3827
74c1d3e0
KC
3828 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3829 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
3830 s->ctor) {
81819f0f
CL
3831 /*
3832 * Relocate free pointer after the object if it is not
3833 * permitted to overwrite the first word of the object on
3834 * kmem_cache_free.
3835 *
3836 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
3837 * destructor, are poisoning the objects, or are
3838 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
3839 *
3840 * The assumption that s->offset >= s->inuse means free
3841 * pointer is outside of the object is used in the
3842 * freeptr_outside_object() function. If that is no
3843 * longer true, the function needs to be modified.
81819f0f
CL
3844 */
3845 s->offset = size;
3846 size += sizeof(void *);
e41a49fa 3847 } else {
3202fa62
KC
3848 /*
3849 * Store freelist pointer near middle of object to keep
3850 * it away from the edges of the object to avoid small
3851 * sized over/underflows from neighboring allocations.
3852 */
e41a49fa 3853 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
3854 }
3855
c12b3c62 3856#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3857 if (flags & SLAB_STORE_USER)
3858 /*
3859 * Need to store information about allocs and frees after
3860 * the object.
3861 */
3862 size += 2 * sizeof(struct track);
80a9201a 3863#endif
81819f0f 3864
80a9201a
AP
3865 kasan_cache_create(s, &size, &s->flags);
3866#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3867 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3868 /*
3869 * Add some empty padding so that we can catch
3870 * overwrites from earlier objects rather than let
3871 * tracking information or the free pointer be
0211a9c8 3872 * corrupted if a user writes before the start
81819f0f
CL
3873 * of the object.
3874 */
3875 size += sizeof(void *);
d86bd1be
JK
3876
3877 s->red_left_pad = sizeof(void *);
3878 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3879 size += s->red_left_pad;
3880 }
41ecc55b 3881#endif
672bba3a 3882
81819f0f
CL
3883 /*
3884 * SLUB stores one object immediately after another beginning from
3885 * offset 0. In order to align the objects we have to simply size
3886 * each object to conform to the alignment.
3887 */
45906855 3888 size = ALIGN(size, s->align);
81819f0f 3889 s->size = size;
4138fdfc 3890 s->reciprocal_size = reciprocal_value(size);
06b285dc
CL
3891 if (forced_order >= 0)
3892 order = forced_order;
3893 else
9736d2a9 3894 order = calculate_order(size);
81819f0f 3895
19af27af 3896 if ((int)order < 0)
81819f0f
CL
3897 return 0;
3898
b7a49f0d 3899 s->allocflags = 0;
834f3d11 3900 if (order)
b7a49f0d
CL
3901 s->allocflags |= __GFP_COMP;
3902
3903 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3904 s->allocflags |= GFP_DMA;
b7a49f0d 3905
6d6ea1e9
NB
3906 if (s->flags & SLAB_CACHE_DMA32)
3907 s->allocflags |= GFP_DMA32;
3908
b7a49f0d
CL
3909 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3910 s->allocflags |= __GFP_RECLAIMABLE;
3911
81819f0f
CL
3912 /*
3913 * Determine the number of objects per slab
3914 */
9736d2a9
MW
3915 s->oo = oo_make(order, size);
3916 s->min = oo_make(get_order(size), size);
205ab99d
CL
3917 if (oo_objects(s->oo) > oo_objects(s->max))
3918 s->max = s->oo;
81819f0f 3919
834f3d11 3920 return !!oo_objects(s->oo);
81819f0f
CL
3921}
3922
d50112ed 3923static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3924{
37540008 3925 s->flags = kmem_cache_flags(s->size, flags, s->name);
2482ddec
KC
3926#ifdef CONFIG_SLAB_FREELIST_HARDENED
3927 s->random = get_random_long();
3928#endif
81819f0f 3929
06b285dc 3930 if (!calculate_sizes(s, -1))
81819f0f 3931 goto error;
3de47213
DR
3932 if (disable_higher_order_debug) {
3933 /*
3934 * Disable debugging flags that store metadata if the min slab
3935 * order increased.
3936 */
3b0efdfa 3937 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3938 s->flags &= ~DEBUG_METADATA_FLAGS;
3939 s->offset = 0;
3940 if (!calculate_sizes(s, -1))
3941 goto error;
3942 }
3943 }
81819f0f 3944
2565409f
HC
3945#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3946 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3947 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3948 /* Enable fast mode */
3949 s->flags |= __CMPXCHG_DOUBLE;
3950#endif
3951
3b89d7d8
DR
3952 /*
3953 * The larger the object size is, the more pages we want on the partial
3954 * list to avoid pounding the page allocator excessively.
3955 */
49e22585
CL
3956 set_min_partial(s, ilog2(s->size) / 2);
3957
e6d0e1dc 3958 set_cpu_partial(s);
49e22585 3959
81819f0f 3960#ifdef CONFIG_NUMA
e2cb96b7 3961 s->remote_node_defrag_ratio = 1000;
81819f0f 3962#endif
210e7a43
TG
3963
3964 /* Initialize the pre-computed randomized freelist if slab is up */
3965 if (slab_state >= UP) {
3966 if (init_cache_random_seq(s))
3967 goto error;
3968 }
3969
55136592 3970 if (!init_kmem_cache_nodes(s))
dfb4f096 3971 goto error;
81819f0f 3972
55136592 3973 if (alloc_kmem_cache_cpus(s))
278b1bb1 3974 return 0;
ff12059e 3975
4c93c355 3976 free_kmem_cache_nodes(s);
81819f0f 3977error:
278b1bb1 3978 return -EINVAL;
81819f0f 3979}
81819f0f 3980
33b12c38 3981static void list_slab_objects(struct kmem_cache *s, struct page *page,
55860d96 3982 const char *text)
33b12c38
CL
3983{
3984#ifdef CONFIG_SLUB_DEBUG
3985 void *addr = page_address(page);
55860d96 3986 unsigned long *map;
33b12c38 3987 void *p;
aa456c7a 3988
945cf2b6 3989 slab_err(s, page, text, s->name);
33b12c38 3990 slab_lock(page);
33b12c38 3991
90e9f6a6 3992 map = get_map(s, page);
33b12c38
CL
3993 for_each_object(p, s, addr, page->objects) {
3994
4138fdfc 3995 if (!test_bit(__obj_to_index(s, addr, p), map)) {
96b94abc 3996 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3997 print_tracking(s, p);
3998 }
3999 }
55860d96 4000 put_map(map);
33b12c38
CL
4001 slab_unlock(page);
4002#endif
4003}
4004
81819f0f 4005/*
599870b1 4006 * Attempt to free all partial slabs on a node.
52b4b950
DS
4007 * This is called from __kmem_cache_shutdown(). We must take list_lock
4008 * because sysfs file might still access partial list after the shutdowning.
81819f0f 4009 */
599870b1 4010static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 4011{
60398923 4012 LIST_HEAD(discard);
81819f0f
CL
4013 struct page *page, *h;
4014
52b4b950
DS
4015 BUG_ON(irqs_disabled());
4016 spin_lock_irq(&n->list_lock);
916ac052 4017 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
81819f0f 4018 if (!page->inuse) {
52b4b950 4019 remove_partial(n, page);
916ac052 4020 list_add(&page->slab_list, &discard);
33b12c38
CL
4021 } else {
4022 list_slab_objects(s, page,
55860d96 4023 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 4024 }
33b12c38 4025 }
52b4b950 4026 spin_unlock_irq(&n->list_lock);
60398923 4027
916ac052 4028 list_for_each_entry_safe(page, h, &discard, slab_list)
60398923 4029 discard_slab(s, page);
81819f0f
CL
4030}
4031
f9e13c0a
SB
4032bool __kmem_cache_empty(struct kmem_cache *s)
4033{
4034 int node;
4035 struct kmem_cache_node *n;
4036
4037 for_each_kmem_cache_node(s, node, n)
4038 if (n->nr_partial || slabs_node(s, node))
4039 return false;
4040 return true;
4041}
4042
81819f0f 4043/*
672bba3a 4044 * Release all resources used by a slab cache.
81819f0f 4045 */
52b4b950 4046int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
4047{
4048 int node;
fa45dc25 4049 struct kmem_cache_node *n;
81819f0f
CL
4050
4051 flush_all(s);
81819f0f 4052 /* Attempt to free all objects */
fa45dc25 4053 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
4054 free_partial(s, n);
4055 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
4056 return 1;
4057 }
81819f0f
CL
4058 return 0;
4059}
4060
5bb1bb35 4061#ifdef CONFIG_PRINTK
8e7f37f2
PM
4062void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4063{
4064 void *base;
4065 int __maybe_unused i;
4066 unsigned int objnr;
4067 void *objp;
4068 void *objp0;
4069 struct kmem_cache *s = page->slab_cache;
4070 struct track __maybe_unused *trackp;
4071
4072 kpp->kp_ptr = object;
4073 kpp->kp_page = page;
4074 kpp->kp_slab_cache = s;
4075 base = page_address(page);
4076 objp0 = kasan_reset_tag(object);
4077#ifdef CONFIG_SLUB_DEBUG
4078 objp = restore_red_left(s, objp0);
4079#else
4080 objp = objp0;
4081#endif
4082 objnr = obj_to_index(s, page, objp);
4083 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4084 objp = base + s->size * objnr;
4085 kpp->kp_objp = objp;
4086 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4087 !(s->flags & SLAB_STORE_USER))
4088 return;
4089#ifdef CONFIG_SLUB_DEBUG
0cbc124b 4090 objp = fixup_red_left(s, objp);
8e7f37f2
PM
4091 trackp = get_track(s, objp, TRACK_ALLOC);
4092 kpp->kp_ret = (void *)trackp->addr;
ae14c63a
LT
4093#ifdef CONFIG_STACKTRACE
4094 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4095 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4096 if (!kpp->kp_stack[i])
4097 break;
4098 }
78869146 4099
ae14c63a
LT
4100 trackp = get_track(s, objp, TRACK_FREE);
4101 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4102 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4103 if (!kpp->kp_free_stack[i])
4104 break;
e548eaa1 4105 }
8e7f37f2
PM
4106#endif
4107#endif
4108}
5bb1bb35 4109#endif
8e7f37f2 4110
81819f0f
CL
4111/********************************************************************
4112 * Kmalloc subsystem
4113 *******************************************************************/
4114
81819f0f
CL
4115static int __init setup_slub_min_order(char *str)
4116{
19af27af 4117 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
4118
4119 return 1;
4120}
4121
4122__setup("slub_min_order=", setup_slub_min_order);
4123
4124static int __init setup_slub_max_order(char *str)
4125{
19af27af
AD
4126 get_option(&str, (int *)&slub_max_order);
4127 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
4128
4129 return 1;
4130}
4131
4132__setup("slub_max_order=", setup_slub_max_order);
4133
4134static int __init setup_slub_min_objects(char *str)
4135{
19af27af 4136 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
4137
4138 return 1;
4139}
4140
4141__setup("slub_min_objects=", setup_slub_min_objects);
4142
81819f0f
CL
4143void *__kmalloc(size_t size, gfp_t flags)
4144{
aadb4bc4 4145 struct kmem_cache *s;
5b882be4 4146 void *ret;
81819f0f 4147
95a05b42 4148 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 4149 return kmalloc_large(size, flags);
aadb4bc4 4150
2c59dd65 4151 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4152
4153 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4154 return s;
4155
b89fb5ef 4156 ret = slab_alloc(s, flags, _RET_IP_, size);
5b882be4 4157
ca2b84cb 4158 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 4159
0116523c 4160 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4161
5b882be4 4162 return ret;
81819f0f
CL
4163}
4164EXPORT_SYMBOL(__kmalloc);
4165
5d1f57e4 4166#ifdef CONFIG_NUMA
f619cfe1
CL
4167static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4168{
b1eeab67 4169 struct page *page;
e4f7c0b4 4170 void *ptr = NULL;
6a486c0a 4171 unsigned int order = get_order(size);
f619cfe1 4172
75f296d9 4173 flags |= __GFP_COMP;
6a486c0a
VB
4174 page = alloc_pages_node(node, flags, order);
4175 if (page) {
e4f7c0b4 4176 ptr = page_address(page);
96403bfe
MS
4177 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4178 PAGE_SIZE << order);
6a486c0a 4179 }
e4f7c0b4 4180
0116523c 4181 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
4182}
4183
81819f0f
CL
4184void *__kmalloc_node(size_t size, gfp_t flags, int node)
4185{
aadb4bc4 4186 struct kmem_cache *s;
5b882be4 4187 void *ret;
81819f0f 4188
95a05b42 4189 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4190 ret = kmalloc_large_node(size, flags, node);
4191
ca2b84cb
EGM
4192 trace_kmalloc_node(_RET_IP_, ret,
4193 size, PAGE_SIZE << get_order(size),
4194 flags, node);
5b882be4
EGM
4195
4196 return ret;
4197 }
aadb4bc4 4198
2c59dd65 4199 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4200
4201 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4202 return s;
4203
b89fb5ef 4204 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
5b882be4 4205
ca2b84cb 4206 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4207
0116523c 4208 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4209
5b882be4 4210 return ret;
81819f0f
CL
4211}
4212EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4213#endif /* CONFIG_NUMA */
81819f0f 4214
ed18adc1
KC
4215#ifdef CONFIG_HARDENED_USERCOPY
4216/*
afcc90f8
KC
4217 * Rejects incorrectly sized objects and objects that are to be copied
4218 * to/from userspace but do not fall entirely within the containing slab
4219 * cache's usercopy region.
ed18adc1
KC
4220 *
4221 * Returns NULL if check passes, otherwise const char * to name of cache
4222 * to indicate an error.
4223 */
f4e6e289
KC
4224void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4225 bool to_user)
ed18adc1
KC
4226{
4227 struct kmem_cache *s;
44065b2e 4228 unsigned int offset;
ed18adc1 4229 size_t object_size;
b89fb5ef 4230 bool is_kfence = is_kfence_address(ptr);
ed18adc1 4231
96fedce2
AK
4232 ptr = kasan_reset_tag(ptr);
4233
ed18adc1
KC
4234 /* Find object and usable object size. */
4235 s = page->slab_cache;
ed18adc1
KC
4236
4237 /* Reject impossible pointers. */
4238 if (ptr < page_address(page))
f4e6e289
KC
4239 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4240 to_user, 0, n);
ed18adc1
KC
4241
4242 /* Find offset within object. */
b89fb5ef
AP
4243 if (is_kfence)
4244 offset = ptr - kfence_object_start(ptr);
4245 else
4246 offset = (ptr - page_address(page)) % s->size;
ed18adc1
KC
4247
4248 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 4249 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4250 if (offset < s->red_left_pad)
f4e6e289
KC
4251 usercopy_abort("SLUB object in left red zone",
4252 s->name, to_user, offset, n);
ed18adc1
KC
4253 offset -= s->red_left_pad;
4254 }
4255
afcc90f8
KC
4256 /* Allow address range falling entirely within usercopy region. */
4257 if (offset >= s->useroffset &&
4258 offset - s->useroffset <= s->usersize &&
4259 n <= s->useroffset - offset + s->usersize)
f4e6e289 4260 return;
ed18adc1 4261
afcc90f8
KC
4262 /*
4263 * If the copy is still within the allocated object, produce
4264 * a warning instead of rejecting the copy. This is intended
4265 * to be a temporary method to find any missing usercopy
4266 * whitelists.
4267 */
4268 object_size = slab_ksize(s);
2d891fbc
KC
4269 if (usercopy_fallback &&
4270 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
4271 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4272 return;
4273 }
ed18adc1 4274
f4e6e289 4275 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4276}
4277#endif /* CONFIG_HARDENED_USERCOPY */
4278
10d1f8cb 4279size_t __ksize(const void *object)
81819f0f 4280{
272c1d21 4281 struct page *page;
81819f0f 4282
ef8b4520 4283 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4284 return 0;
4285
294a80a8 4286 page = virt_to_head_page(object);
294a80a8 4287
76994412
PE
4288 if (unlikely(!PageSlab(page))) {
4289 WARN_ON(!PageCompound(page));
a50b854e 4290 return page_size(page);
76994412 4291 }
81819f0f 4292
1b4f59e3 4293 return slab_ksize(page->slab_cache);
81819f0f 4294}
10d1f8cb 4295EXPORT_SYMBOL(__ksize);
81819f0f
CL
4296
4297void kfree(const void *x)
4298{
81819f0f 4299 struct page *page;
5bb983b0 4300 void *object = (void *)x;
81819f0f 4301
2121db74
PE
4302 trace_kfree(_RET_IP_, x);
4303
2408c550 4304 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4305 return;
4306
b49af68f 4307 page = virt_to_head_page(x);
aadb4bc4 4308 if (unlikely(!PageSlab(page))) {
1ed7ce57 4309 free_nonslab_page(page, object);
aadb4bc4
CL
4310 return;
4311 }
81084651 4312 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
4313}
4314EXPORT_SYMBOL(kfree);
4315
832f37f5
VD
4316#define SHRINK_PROMOTE_MAX 32
4317
2086d26a 4318/*
832f37f5
VD
4319 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4320 * up most to the head of the partial lists. New allocations will then
4321 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4322 *
4323 * The slabs with the least items are placed last. This results in them
4324 * being allocated from last increasing the chance that the last objects
4325 * are freed in them.
2086d26a 4326 */
c9fc5864 4327int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
4328{
4329 int node;
4330 int i;
4331 struct kmem_cache_node *n;
4332 struct page *page;
4333 struct page *t;
832f37f5
VD
4334 struct list_head discard;
4335 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4336 unsigned long flags;
ce3712d7 4337 int ret = 0;
2086d26a 4338
2086d26a 4339 flush_all(s);
fa45dc25 4340 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4341 INIT_LIST_HEAD(&discard);
4342 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4343 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4344
4345 spin_lock_irqsave(&n->list_lock, flags);
4346
4347 /*
832f37f5 4348 * Build lists of slabs to discard or promote.
2086d26a 4349 *
672bba3a
CL
4350 * Note that concurrent frees may occur while we hold the
4351 * list_lock. page->inuse here is the upper limit.
2086d26a 4352 */
916ac052 4353 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
832f37f5
VD
4354 int free = page->objects - page->inuse;
4355
4356 /* Do not reread page->inuse */
4357 barrier();
4358
4359 /* We do not keep full slabs on the list */
4360 BUG_ON(free <= 0);
4361
4362 if (free == page->objects) {
916ac052 4363 list_move(&page->slab_list, &discard);
69cb8e6b 4364 n->nr_partial--;
832f37f5 4365 } else if (free <= SHRINK_PROMOTE_MAX)
916ac052 4366 list_move(&page->slab_list, promote + free - 1);
2086d26a
CL
4367 }
4368
2086d26a 4369 /*
832f37f5
VD
4370 * Promote the slabs filled up most to the head of the
4371 * partial list.
2086d26a 4372 */
832f37f5
VD
4373 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4374 list_splice(promote + i, &n->partial);
2086d26a 4375
2086d26a 4376 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4377
4378 /* Release empty slabs */
916ac052 4379 list_for_each_entry_safe(page, t, &discard, slab_list)
69cb8e6b 4380 discard_slab(s, page);
ce3712d7
VD
4381
4382 if (slabs_node(s, node))
4383 ret = 1;
2086d26a
CL
4384 }
4385
ce3712d7 4386 return ret;
2086d26a 4387}
2086d26a 4388
b9049e23
YG
4389static int slab_mem_going_offline_callback(void *arg)
4390{
4391 struct kmem_cache *s;
4392
18004c5d 4393 mutex_lock(&slab_mutex);
b9049e23 4394 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4395 __kmem_cache_shrink(s);
18004c5d 4396 mutex_unlock(&slab_mutex);
b9049e23
YG
4397
4398 return 0;
4399}
4400
4401static void slab_mem_offline_callback(void *arg)
4402{
b9049e23
YG
4403 struct memory_notify *marg = arg;
4404 int offline_node;
4405
b9d5ab25 4406 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4407
4408 /*
4409 * If the node still has available memory. we need kmem_cache_node
4410 * for it yet.
4411 */
4412 if (offline_node < 0)
4413 return;
4414
18004c5d 4415 mutex_lock(&slab_mutex);
7e1fa93d 4416 node_clear(offline_node, slab_nodes);
666716fd
VB
4417 /*
4418 * We no longer free kmem_cache_node structures here, as it would be
4419 * racy with all get_node() users, and infeasible to protect them with
4420 * slab_mutex.
4421 */
18004c5d 4422 mutex_unlock(&slab_mutex);
b9049e23
YG
4423}
4424
4425static int slab_mem_going_online_callback(void *arg)
4426{
4427 struct kmem_cache_node *n;
4428 struct kmem_cache *s;
4429 struct memory_notify *marg = arg;
b9d5ab25 4430 int nid = marg->status_change_nid_normal;
b9049e23
YG
4431 int ret = 0;
4432
4433 /*
4434 * If the node's memory is already available, then kmem_cache_node is
4435 * already created. Nothing to do.
4436 */
4437 if (nid < 0)
4438 return 0;
4439
4440 /*
0121c619 4441 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4442 * allocate a kmem_cache_node structure in order to bring the node
4443 * online.
4444 */
18004c5d 4445 mutex_lock(&slab_mutex);
b9049e23 4446 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
4447 /*
4448 * The structure may already exist if the node was previously
4449 * onlined and offlined.
4450 */
4451 if (get_node(s, nid))
4452 continue;
b9049e23
YG
4453 /*
4454 * XXX: kmem_cache_alloc_node will fallback to other nodes
4455 * since memory is not yet available from the node that
4456 * is brought up.
4457 */
8de66a0c 4458 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4459 if (!n) {
4460 ret = -ENOMEM;
4461 goto out;
4462 }
4053497d 4463 init_kmem_cache_node(n);
b9049e23
YG
4464 s->node[nid] = n;
4465 }
7e1fa93d
VB
4466 /*
4467 * Any cache created after this point will also have kmem_cache_node
4468 * initialized for the new node.
4469 */
4470 node_set(nid, slab_nodes);
b9049e23 4471out:
18004c5d 4472 mutex_unlock(&slab_mutex);
b9049e23
YG
4473 return ret;
4474}
4475
4476static int slab_memory_callback(struct notifier_block *self,
4477 unsigned long action, void *arg)
4478{
4479 int ret = 0;
4480
4481 switch (action) {
4482 case MEM_GOING_ONLINE:
4483 ret = slab_mem_going_online_callback(arg);
4484 break;
4485 case MEM_GOING_OFFLINE:
4486 ret = slab_mem_going_offline_callback(arg);
4487 break;
4488 case MEM_OFFLINE:
4489 case MEM_CANCEL_ONLINE:
4490 slab_mem_offline_callback(arg);
4491 break;
4492 case MEM_ONLINE:
4493 case MEM_CANCEL_OFFLINE:
4494 break;
4495 }
dc19f9db
KH
4496 if (ret)
4497 ret = notifier_from_errno(ret);
4498 else
4499 ret = NOTIFY_OK;
b9049e23
YG
4500 return ret;
4501}
4502
3ac38faa
AM
4503static struct notifier_block slab_memory_callback_nb = {
4504 .notifier_call = slab_memory_callback,
4505 .priority = SLAB_CALLBACK_PRI,
4506};
b9049e23 4507
81819f0f
CL
4508/********************************************************************
4509 * Basic setup of slabs
4510 *******************************************************************/
4511
51df1142
CL
4512/*
4513 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4514 * the page allocator. Allocate them properly then fix up the pointers
4515 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4516 */
4517
dffb4d60 4518static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4519{
4520 int node;
dffb4d60 4521 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4522 struct kmem_cache_node *n;
51df1142 4523
dffb4d60 4524 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4525
7d557b3c
GC
4526 /*
4527 * This runs very early, and only the boot processor is supposed to be
4528 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4529 * IPIs around.
4530 */
4531 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4532 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4533 struct page *p;
4534
916ac052 4535 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4536 p->slab_cache = s;
51df1142 4537
607bf324 4538#ifdef CONFIG_SLUB_DEBUG
916ac052 4539 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4540 p->slab_cache = s;
51df1142 4541#endif
51df1142 4542 }
dffb4d60
CL
4543 list_add(&s->list, &slab_caches);
4544 return s;
51df1142
CL
4545}
4546
81819f0f
CL
4547void __init kmem_cache_init(void)
4548{
dffb4d60
CL
4549 static __initdata struct kmem_cache boot_kmem_cache,
4550 boot_kmem_cache_node;
7e1fa93d 4551 int node;
51df1142 4552
fc8d8620
SG
4553 if (debug_guardpage_minorder())
4554 slub_max_order = 0;
4555
79270291
SB
4556 /* Print slub debugging pointers without hashing */
4557 if (__slub_debug_enabled())
4558 no_hash_pointers_enable(NULL);
4559
dffb4d60
CL
4560 kmem_cache_node = &boot_kmem_cache_node;
4561 kmem_cache = &boot_kmem_cache;
51df1142 4562
7e1fa93d
VB
4563 /*
4564 * Initialize the nodemask for which we will allocate per node
4565 * structures. Here we don't need taking slab_mutex yet.
4566 */
4567 for_each_node_state(node, N_NORMAL_MEMORY)
4568 node_set(node, slab_nodes);
4569
dffb4d60 4570 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4571 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4572
3ac38faa 4573 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4574
4575 /* Able to allocate the per node structures */
4576 slab_state = PARTIAL;
4577
dffb4d60
CL
4578 create_boot_cache(kmem_cache, "kmem_cache",
4579 offsetof(struct kmem_cache, node) +
4580 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4581 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4582
dffb4d60 4583 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4584 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4585
4586 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4587 setup_kmalloc_cache_index_table();
f97d5f63 4588 create_kmalloc_caches(0);
81819f0f 4589
210e7a43
TG
4590 /* Setup random freelists for each cache */
4591 init_freelist_randomization();
4592
a96a87bf
SAS
4593 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4594 slub_cpu_dead);
81819f0f 4595
b9726c26 4596 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4597 cache_line_size(),
81819f0f
CL
4598 slub_min_order, slub_max_order, slub_min_objects,
4599 nr_cpu_ids, nr_node_ids);
4600}
4601
7e85ee0c
PE
4602void __init kmem_cache_init_late(void)
4603{
7e85ee0c
PE
4604}
4605
2633d7a0 4606struct kmem_cache *
f4957d5b 4607__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4608 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4609{
10befea9 4610 struct kmem_cache *s;
81819f0f 4611
a44cb944 4612 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4613 if (s) {
4614 s->refcount++;
84d0ddd6 4615
81819f0f
CL
4616 /*
4617 * Adjust the object sizes so that we clear
4618 * the complete object on kzalloc.
4619 */
1b473f29 4620 s->object_size = max(s->object_size, size);
52ee6d74 4621 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4622
7b8f3b66 4623 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4624 s->refcount--;
cbb79694 4625 s = NULL;
7b8f3b66 4626 }
a0e1d1be 4627 }
6446faa2 4628
cbb79694
CL
4629 return s;
4630}
84c1cf62 4631
d50112ed 4632int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4633{
aac3a166
PE
4634 int err;
4635
4636 err = kmem_cache_open(s, flags);
4637 if (err)
4638 return err;
20cea968 4639
45530c44
CL
4640 /* Mutex is not taken during early boot */
4641 if (slab_state <= UP)
4642 return 0;
4643
aac3a166 4644 err = sysfs_slab_add(s);
aac3a166 4645 if (err)
52b4b950 4646 __kmem_cache_release(s);
20cea968 4647
64dd6849
FM
4648 if (s->flags & SLAB_STORE_USER)
4649 debugfs_slab_add(s);
4650
aac3a166 4651 return err;
81819f0f 4652}
81819f0f 4653
ce71e27c 4654void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4655{
aadb4bc4 4656 struct kmem_cache *s;
94b528d0 4657 void *ret;
aadb4bc4 4658
95a05b42 4659 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4660 return kmalloc_large(size, gfpflags);
4661
2c59dd65 4662 s = kmalloc_slab(size, gfpflags);
81819f0f 4663
2408c550 4664 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4665 return s;
81819f0f 4666
b89fb5ef 4667 ret = slab_alloc(s, gfpflags, caller, size);
94b528d0 4668
25985edc 4669 /* Honor the call site pointer we received. */
ca2b84cb 4670 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4671
4672 return ret;
81819f0f 4673}
fd7cb575 4674EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4675
5d1f57e4 4676#ifdef CONFIG_NUMA
81819f0f 4677void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4678 int node, unsigned long caller)
81819f0f 4679{
aadb4bc4 4680 struct kmem_cache *s;
94b528d0 4681 void *ret;
aadb4bc4 4682
95a05b42 4683 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4684 ret = kmalloc_large_node(size, gfpflags, node);
4685
4686 trace_kmalloc_node(caller, ret,
4687 size, PAGE_SIZE << get_order(size),
4688 gfpflags, node);
4689
4690 return ret;
4691 }
eada35ef 4692
2c59dd65 4693 s = kmalloc_slab(size, gfpflags);
81819f0f 4694
2408c550 4695 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4696 return s;
81819f0f 4697
b89fb5ef 4698 ret = slab_alloc_node(s, gfpflags, node, caller, size);
94b528d0 4699
25985edc 4700 /* Honor the call site pointer we received. */
ca2b84cb 4701 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4702
4703 return ret;
81819f0f 4704}
fd7cb575 4705EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4706#endif
81819f0f 4707
ab4d5ed5 4708#ifdef CONFIG_SYSFS
205ab99d
CL
4709static int count_inuse(struct page *page)
4710{
4711 return page->inuse;
4712}
4713
4714static int count_total(struct page *page)
4715{
4716 return page->objects;
4717}
ab4d5ed5 4718#endif
205ab99d 4719
ab4d5ed5 4720#ifdef CONFIG_SLUB_DEBUG
0a19e7dd
VB
4721static void validate_slab(struct kmem_cache *s, struct page *page,
4722 unsigned long *obj_map)
53e15af0
CL
4723{
4724 void *p;
a973e9dd 4725 void *addr = page_address(page);
90e9f6a6
YZ
4726
4727 slab_lock(page);
53e15af0 4728
dd98afd4 4729 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
90e9f6a6 4730 goto unlock;
53e15af0
CL
4731
4732 /* Now we know that a valid freelist exists */
0a19e7dd 4733 __fill_map(obj_map, s, page);
5f80b13a 4734 for_each_object(p, s, addr, page->objects) {
0a19e7dd 4735 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 4736 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 4737
dd98afd4
YZ
4738 if (!check_object(s, page, p, val))
4739 break;
4740 }
90e9f6a6 4741unlock:
881db7fb 4742 slab_unlock(page);
53e15af0
CL
4743}
4744
434e245d 4745static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 4746 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
4747{
4748 unsigned long count = 0;
4749 struct page *page;
4750 unsigned long flags;
4751
4752 spin_lock_irqsave(&n->list_lock, flags);
4753
916ac052 4754 list_for_each_entry(page, &n->partial, slab_list) {
0a19e7dd 4755 validate_slab(s, page, obj_map);
53e15af0
CL
4756 count++;
4757 }
1f9f78b1 4758 if (count != n->nr_partial) {
f9f58285
FF
4759 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4760 s->name, count, n->nr_partial);
1f9f78b1
OG
4761 slab_add_kunit_errors();
4762 }
53e15af0
CL
4763
4764 if (!(s->flags & SLAB_STORE_USER))
4765 goto out;
4766
916ac052 4767 list_for_each_entry(page, &n->full, slab_list) {
0a19e7dd 4768 validate_slab(s, page, obj_map);
53e15af0
CL
4769 count++;
4770 }
1f9f78b1 4771 if (count != atomic_long_read(&n->nr_slabs)) {
f9f58285
FF
4772 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4773 s->name, count, atomic_long_read(&n->nr_slabs));
1f9f78b1
OG
4774 slab_add_kunit_errors();
4775 }
53e15af0
CL
4776
4777out:
4778 spin_unlock_irqrestore(&n->list_lock, flags);
4779 return count;
4780}
4781
1f9f78b1 4782long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4783{
4784 int node;
4785 unsigned long count = 0;
fa45dc25 4786 struct kmem_cache_node *n;
0a19e7dd
VB
4787 unsigned long *obj_map;
4788
4789 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
4790 if (!obj_map)
4791 return -ENOMEM;
53e15af0
CL
4792
4793 flush_all(s);
fa45dc25 4794 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
4795 count += validate_slab_node(s, n, obj_map);
4796
4797 bitmap_free(obj_map);
90e9f6a6 4798
53e15af0
CL
4799 return count;
4800}
1f9f78b1
OG
4801EXPORT_SYMBOL(validate_slab_cache);
4802
64dd6849 4803#ifdef CONFIG_DEBUG_FS
88a420e4 4804/*
672bba3a 4805 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4806 * and freed.
4807 */
4808
4809struct location {
4810 unsigned long count;
ce71e27c 4811 unsigned long addr;
45edfa58
CL
4812 long long sum_time;
4813 long min_time;
4814 long max_time;
4815 long min_pid;
4816 long max_pid;
174596a0 4817 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4818 nodemask_t nodes;
88a420e4
CL
4819};
4820
4821struct loc_track {
4822 unsigned long max;
4823 unsigned long count;
4824 struct location *loc;
4825};
4826
64dd6849
FM
4827static struct dentry *slab_debugfs_root;
4828
88a420e4
CL
4829static void free_loc_track(struct loc_track *t)
4830{
4831 if (t->max)
4832 free_pages((unsigned long)t->loc,
4833 get_order(sizeof(struct location) * t->max));
4834}
4835
68dff6a9 4836static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4837{
4838 struct location *l;
4839 int order;
4840
88a420e4
CL
4841 order = get_order(sizeof(struct location) * max);
4842
68dff6a9 4843 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4844 if (!l)
4845 return 0;
4846
4847 if (t->count) {
4848 memcpy(l, t->loc, sizeof(struct location) * t->count);
4849 free_loc_track(t);
4850 }
4851 t->max = max;
4852 t->loc = l;
4853 return 1;
4854}
4855
4856static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4857 const struct track *track)
88a420e4
CL
4858{
4859 long start, end, pos;
4860 struct location *l;
ce71e27c 4861 unsigned long caddr;
45edfa58 4862 unsigned long age = jiffies - track->when;
88a420e4
CL
4863
4864 start = -1;
4865 end = t->count;
4866
4867 for ( ; ; ) {
4868 pos = start + (end - start + 1) / 2;
4869
4870 /*
4871 * There is nothing at "end". If we end up there
4872 * we need to add something to before end.
4873 */
4874 if (pos == end)
4875 break;
4876
4877 caddr = t->loc[pos].addr;
45edfa58
CL
4878 if (track->addr == caddr) {
4879
4880 l = &t->loc[pos];
4881 l->count++;
4882 if (track->when) {
4883 l->sum_time += age;
4884 if (age < l->min_time)
4885 l->min_time = age;
4886 if (age > l->max_time)
4887 l->max_time = age;
4888
4889 if (track->pid < l->min_pid)
4890 l->min_pid = track->pid;
4891 if (track->pid > l->max_pid)
4892 l->max_pid = track->pid;
4893
174596a0
RR
4894 cpumask_set_cpu(track->cpu,
4895 to_cpumask(l->cpus));
45edfa58
CL
4896 }
4897 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4898 return 1;
4899 }
4900
45edfa58 4901 if (track->addr < caddr)
88a420e4
CL
4902 end = pos;
4903 else
4904 start = pos;
4905 }
4906
4907 /*
672bba3a 4908 * Not found. Insert new tracking element.
88a420e4 4909 */
68dff6a9 4910 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4911 return 0;
4912
4913 l = t->loc + pos;
4914 if (pos < t->count)
4915 memmove(l + 1, l,
4916 (t->count - pos) * sizeof(struct location));
4917 t->count++;
4918 l->count = 1;
45edfa58
CL
4919 l->addr = track->addr;
4920 l->sum_time = age;
4921 l->min_time = age;
4922 l->max_time = age;
4923 l->min_pid = track->pid;
4924 l->max_pid = track->pid;
174596a0
RR
4925 cpumask_clear(to_cpumask(l->cpus));
4926 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4927 nodes_clear(l->nodes);
4928 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4929 return 1;
4930}
4931
4932static void process_slab(struct loc_track *t, struct kmem_cache *s,
b3fd64e1
VB
4933 struct page *page, enum track_item alloc,
4934 unsigned long *obj_map)
88a420e4 4935{
a973e9dd 4936 void *addr = page_address(page);
88a420e4
CL
4937 void *p;
4938
b3fd64e1
VB
4939 __fill_map(obj_map, s, page);
4940
224a88be 4941 for_each_object(p, s, addr, page->objects)
b3fd64e1 4942 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
45edfa58 4943 add_location(t, s, get_track(s, p, alloc));
88a420e4 4944}
64dd6849 4945#endif /* CONFIG_DEBUG_FS */
6dfd1b65 4946#endif /* CONFIG_SLUB_DEBUG */
88a420e4 4947
ab4d5ed5 4948#ifdef CONFIG_SYSFS
81819f0f 4949enum slab_stat_type {
205ab99d
CL
4950 SL_ALL, /* All slabs */
4951 SL_PARTIAL, /* Only partially allocated slabs */
4952 SL_CPU, /* Only slabs used for cpu caches */
4953 SL_OBJECTS, /* Determine allocated objects not slabs */
4954 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4955};
4956
205ab99d 4957#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4958#define SO_PARTIAL (1 << SL_PARTIAL)
4959#define SO_CPU (1 << SL_CPU)
4960#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4961#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4962
62e5c4b4 4963static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 4964 char *buf, unsigned long flags)
81819f0f
CL
4965{
4966 unsigned long total = 0;
81819f0f
CL
4967 int node;
4968 int x;
4969 unsigned long *nodes;
bf16d19a 4970 int len = 0;
81819f0f 4971
6396bb22 4972 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
4973 if (!nodes)
4974 return -ENOMEM;
81819f0f 4975
205ab99d
CL
4976 if (flags & SO_CPU) {
4977 int cpu;
81819f0f 4978
205ab99d 4979 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4980 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4981 cpu);
ec3ab083 4982 int node;
49e22585 4983 struct page *page;
dfb4f096 4984
4db0c3c2 4985 page = READ_ONCE(c->page);
ec3ab083
CL
4986 if (!page)
4987 continue;
205ab99d 4988
ec3ab083
CL
4989 node = page_to_nid(page);
4990 if (flags & SO_TOTAL)
4991 x = page->objects;
4992 else if (flags & SO_OBJECTS)
4993 x = page->inuse;
4994 else
4995 x = 1;
49e22585 4996
ec3ab083
CL
4997 total += x;
4998 nodes[node] += x;
4999
a93cf07b 5000 page = slub_percpu_partial_read_once(c);
49e22585 5001 if (page) {
8afb1474
LZ
5002 node = page_to_nid(page);
5003 if (flags & SO_TOTAL)
5004 WARN_ON_ONCE(1);
5005 else if (flags & SO_OBJECTS)
5006 WARN_ON_ONCE(1);
5007 else
5008 x = page->pages;
bc6697d8
ED
5009 total += x;
5010 nodes[node] += x;
49e22585 5011 }
81819f0f
CL
5012 }
5013 }
5014
e4f8e513
QC
5015 /*
5016 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5017 * already held which will conflict with an existing lock order:
5018 *
5019 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5020 *
5021 * We don't really need mem_hotplug_lock (to hold off
5022 * slab_mem_going_offline_callback) here because slab's memory hot
5023 * unplug code doesn't destroy the kmem_cache->node[] data.
5024 */
5025
ab4d5ed5 5026#ifdef CONFIG_SLUB_DEBUG
205ab99d 5027 if (flags & SO_ALL) {
fa45dc25
CL
5028 struct kmem_cache_node *n;
5029
5030 for_each_kmem_cache_node(s, node, n) {
205ab99d 5031
d0e0ac97
CG
5032 if (flags & SO_TOTAL)
5033 x = atomic_long_read(&n->total_objects);
5034 else if (flags & SO_OBJECTS)
5035 x = atomic_long_read(&n->total_objects) -
5036 count_partial(n, count_free);
81819f0f 5037 else
205ab99d 5038 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5039 total += x;
5040 nodes[node] += x;
5041 }
5042
ab4d5ed5
CL
5043 } else
5044#endif
5045 if (flags & SO_PARTIAL) {
fa45dc25 5046 struct kmem_cache_node *n;
81819f0f 5047
fa45dc25 5048 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5049 if (flags & SO_TOTAL)
5050 x = count_partial(n, count_total);
5051 else if (flags & SO_OBJECTS)
5052 x = count_partial(n, count_inuse);
81819f0f 5053 else
205ab99d 5054 x = n->nr_partial;
81819f0f
CL
5055 total += x;
5056 nodes[node] += x;
5057 }
5058 }
bf16d19a
JP
5059
5060 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 5061#ifdef CONFIG_NUMA
bf16d19a 5062 for (node = 0; node < nr_node_ids; node++) {
81819f0f 5063 if (nodes[node])
bf16d19a
JP
5064 len += sysfs_emit_at(buf, len, " N%d=%lu",
5065 node, nodes[node]);
5066 }
81819f0f 5067#endif
bf16d19a 5068 len += sysfs_emit_at(buf, len, "\n");
81819f0f 5069 kfree(nodes);
bf16d19a
JP
5070
5071 return len;
81819f0f
CL
5072}
5073
81819f0f 5074#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5075#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5076
5077struct slab_attribute {
5078 struct attribute attr;
5079 ssize_t (*show)(struct kmem_cache *s, char *buf);
5080 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5081};
5082
5083#define SLAB_ATTR_RO(_name) \
ab067e99
VK
5084 static struct slab_attribute _name##_attr = \
5085 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
5086
5087#define SLAB_ATTR(_name) \
5088 static struct slab_attribute _name##_attr = \
ab067e99 5089 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 5090
81819f0f
CL
5091static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5092{
bf16d19a 5093 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
5094}
5095SLAB_ATTR_RO(slab_size);
5096
5097static ssize_t align_show(struct kmem_cache *s, char *buf)
5098{
bf16d19a 5099 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
5100}
5101SLAB_ATTR_RO(align);
5102
5103static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5104{
bf16d19a 5105 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
5106}
5107SLAB_ATTR_RO(object_size);
5108
5109static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5110{
bf16d19a 5111 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5112}
5113SLAB_ATTR_RO(objs_per_slab);
5114
5115static ssize_t order_show(struct kmem_cache *s, char *buf)
5116{
bf16d19a 5117 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 5118}
32a6f409 5119SLAB_ATTR_RO(order);
81819f0f 5120
73d342b1
DR
5121static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5122{
bf16d19a 5123 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
5124}
5125
5126static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5127 size_t length)
5128{
5129 unsigned long min;
5130 int err;
5131
3dbb95f7 5132 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5133 if (err)
5134 return err;
5135
c0bdb232 5136 set_min_partial(s, min);
73d342b1
DR
5137 return length;
5138}
5139SLAB_ATTR(min_partial);
5140
49e22585
CL
5141static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5142{
bf16d19a 5143 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
5144}
5145
5146static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5147 size_t length)
5148{
e5d9998f 5149 unsigned int objects;
49e22585
CL
5150 int err;
5151
e5d9998f 5152 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5153 if (err)
5154 return err;
345c905d 5155 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5156 return -EINVAL;
49e22585 5157
e6d0e1dc 5158 slub_set_cpu_partial(s, objects);
49e22585
CL
5159 flush_all(s);
5160 return length;
5161}
5162SLAB_ATTR(cpu_partial);
5163
81819f0f
CL
5164static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5165{
62c70bce
JP
5166 if (!s->ctor)
5167 return 0;
bf16d19a 5168 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
5169}
5170SLAB_ATTR_RO(ctor);
5171
81819f0f
CL
5172static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5173{
bf16d19a 5174 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5175}
5176SLAB_ATTR_RO(aliases);
5177
81819f0f
CL
5178static ssize_t partial_show(struct kmem_cache *s, char *buf)
5179{
d9acf4b7 5180 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5181}
5182SLAB_ATTR_RO(partial);
5183
5184static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5185{
d9acf4b7 5186 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5187}
5188SLAB_ATTR_RO(cpu_slabs);
5189
5190static ssize_t objects_show(struct kmem_cache *s, char *buf)
5191{
205ab99d 5192 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5193}
5194SLAB_ATTR_RO(objects);
5195
205ab99d
CL
5196static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5197{
5198 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5199}
5200SLAB_ATTR_RO(objects_partial);
5201
49e22585
CL
5202static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5203{
5204 int objects = 0;
5205 int pages = 0;
5206 int cpu;
bf16d19a 5207 int len = 0;
49e22585
CL
5208
5209 for_each_online_cpu(cpu) {
a93cf07b
WY
5210 struct page *page;
5211
5212 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5213
5214 if (page) {
5215 pages += page->pages;
5216 objects += page->pobjects;
5217 }
5218 }
5219
bf16d19a 5220 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
49e22585
CL
5221
5222#ifdef CONFIG_SMP
5223 for_each_online_cpu(cpu) {
a93cf07b
WY
5224 struct page *page;
5225
5226 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
bf16d19a
JP
5227 if (page)
5228 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5229 cpu, page->pobjects, page->pages);
49e22585
CL
5230 }
5231#endif
bf16d19a
JP
5232 len += sysfs_emit_at(buf, len, "\n");
5233
5234 return len;
49e22585
CL
5235}
5236SLAB_ATTR_RO(slabs_cpu_partial);
5237
a5a84755
CL
5238static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5239{
bf16d19a 5240 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 5241}
8f58119a 5242SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5243
5244static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5245{
bf16d19a 5246 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
5247}
5248SLAB_ATTR_RO(hwcache_align);
5249
5250#ifdef CONFIG_ZONE_DMA
5251static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5252{
bf16d19a 5253 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
5254}
5255SLAB_ATTR_RO(cache_dma);
5256#endif
5257
8eb8284b
DW
5258static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5259{
bf16d19a 5260 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
5261}
5262SLAB_ATTR_RO(usersize);
5263
a5a84755
CL
5264static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5265{
bf16d19a 5266 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5267}
5268SLAB_ATTR_RO(destroy_by_rcu);
5269
ab4d5ed5 5270#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5271static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5272{
5273 return show_slab_objects(s, buf, SO_ALL);
5274}
5275SLAB_ATTR_RO(slabs);
5276
205ab99d
CL
5277static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5278{
5279 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5280}
5281SLAB_ATTR_RO(total_objects);
5282
81819f0f
CL
5283static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5284{
bf16d19a 5285 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5286}
060807f8 5287SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5288
5289static ssize_t trace_show(struct kmem_cache *s, char *buf)
5290{
bf16d19a 5291 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 5292}
060807f8 5293SLAB_ATTR_RO(trace);
81819f0f 5294
81819f0f
CL
5295static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5296{
bf16d19a 5297 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
5298}
5299
ad38b5b1 5300SLAB_ATTR_RO(red_zone);
81819f0f
CL
5301
5302static ssize_t poison_show(struct kmem_cache *s, char *buf)
5303{
bf16d19a 5304 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
5305}
5306
ad38b5b1 5307SLAB_ATTR_RO(poison);
81819f0f
CL
5308
5309static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5310{
bf16d19a 5311 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
5312}
5313
ad38b5b1 5314SLAB_ATTR_RO(store_user);
81819f0f 5315
53e15af0
CL
5316static ssize_t validate_show(struct kmem_cache *s, char *buf)
5317{
5318 return 0;
5319}
5320
5321static ssize_t validate_store(struct kmem_cache *s,
5322 const char *buf, size_t length)
5323{
434e245d
CL
5324 int ret = -EINVAL;
5325
5326 if (buf[0] == '1') {
5327 ret = validate_slab_cache(s);
5328 if (ret >= 0)
5329 ret = length;
5330 }
5331 return ret;
53e15af0
CL
5332}
5333SLAB_ATTR(validate);
a5a84755 5334
a5a84755
CL
5335#endif /* CONFIG_SLUB_DEBUG */
5336
5337#ifdef CONFIG_FAILSLAB
5338static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5339{
bf16d19a 5340 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 5341}
060807f8 5342SLAB_ATTR_RO(failslab);
ab4d5ed5 5343#endif
53e15af0 5344
2086d26a
CL
5345static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5346{
5347 return 0;
5348}
5349
5350static ssize_t shrink_store(struct kmem_cache *s,
5351 const char *buf, size_t length)
5352{
832f37f5 5353 if (buf[0] == '1')
10befea9 5354 kmem_cache_shrink(s);
832f37f5 5355 else
2086d26a
CL
5356 return -EINVAL;
5357 return length;
5358}
5359SLAB_ATTR(shrink);
5360
81819f0f 5361#ifdef CONFIG_NUMA
9824601e 5362static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5363{
bf16d19a 5364 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5365}
5366
9824601e 5367static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5368 const char *buf, size_t length)
5369{
eb7235eb 5370 unsigned int ratio;
0121c619
CL
5371 int err;
5372
eb7235eb 5373 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5374 if (err)
5375 return err;
eb7235eb
AD
5376 if (ratio > 100)
5377 return -ERANGE;
0121c619 5378
eb7235eb 5379 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5380
81819f0f
CL
5381 return length;
5382}
9824601e 5383SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5384#endif
5385
8ff12cfc 5386#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5387static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5388{
5389 unsigned long sum = 0;
5390 int cpu;
bf16d19a 5391 int len = 0;
6da2ec56 5392 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5393
5394 if (!data)
5395 return -ENOMEM;
5396
5397 for_each_online_cpu(cpu) {
9dfc6e68 5398 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5399
5400 data[cpu] = x;
5401 sum += x;
5402 }
5403
bf16d19a 5404 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 5405
50ef37b9 5406#ifdef CONFIG_SMP
8ff12cfc 5407 for_each_online_cpu(cpu) {
bf16d19a
JP
5408 if (data[cpu])
5409 len += sysfs_emit_at(buf, len, " C%d=%u",
5410 cpu, data[cpu]);
8ff12cfc 5411 }
50ef37b9 5412#endif
8ff12cfc 5413 kfree(data);
bf16d19a
JP
5414 len += sysfs_emit_at(buf, len, "\n");
5415
5416 return len;
8ff12cfc
CL
5417}
5418
78eb00cc
DR
5419static void clear_stat(struct kmem_cache *s, enum stat_item si)
5420{
5421 int cpu;
5422
5423 for_each_online_cpu(cpu)
9dfc6e68 5424 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5425}
5426
8ff12cfc
CL
5427#define STAT_ATTR(si, text) \
5428static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5429{ \
5430 return show_stat(s, buf, si); \
5431} \
78eb00cc
DR
5432static ssize_t text##_store(struct kmem_cache *s, \
5433 const char *buf, size_t length) \
5434{ \
5435 if (buf[0] != '0') \
5436 return -EINVAL; \
5437 clear_stat(s, si); \
5438 return length; \
5439} \
5440SLAB_ATTR(text); \
8ff12cfc
CL
5441
5442STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5443STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5444STAT_ATTR(FREE_FASTPATH, free_fastpath);
5445STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5446STAT_ATTR(FREE_FROZEN, free_frozen);
5447STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5448STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5449STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5450STAT_ATTR(ALLOC_SLAB, alloc_slab);
5451STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5452STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5453STAT_ATTR(FREE_SLAB, free_slab);
5454STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5455STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5456STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5457STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5458STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5459STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5460STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5461STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5462STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5463STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5464STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5465STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5466STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5467STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5468#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5469
06428780 5470static struct attribute *slab_attrs[] = {
81819f0f
CL
5471 &slab_size_attr.attr,
5472 &object_size_attr.attr,
5473 &objs_per_slab_attr.attr,
5474 &order_attr.attr,
73d342b1 5475 &min_partial_attr.attr,
49e22585 5476 &cpu_partial_attr.attr,
81819f0f 5477 &objects_attr.attr,
205ab99d 5478 &objects_partial_attr.attr,
81819f0f
CL
5479 &partial_attr.attr,
5480 &cpu_slabs_attr.attr,
5481 &ctor_attr.attr,
81819f0f
CL
5482 &aliases_attr.attr,
5483 &align_attr.attr,
81819f0f
CL
5484 &hwcache_align_attr.attr,
5485 &reclaim_account_attr.attr,
5486 &destroy_by_rcu_attr.attr,
a5a84755 5487 &shrink_attr.attr,
49e22585 5488 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5489#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5490 &total_objects_attr.attr,
5491 &slabs_attr.attr,
5492 &sanity_checks_attr.attr,
5493 &trace_attr.attr,
81819f0f
CL
5494 &red_zone_attr.attr,
5495 &poison_attr.attr,
5496 &store_user_attr.attr,
53e15af0 5497 &validate_attr.attr,
ab4d5ed5 5498#endif
81819f0f
CL
5499#ifdef CONFIG_ZONE_DMA
5500 &cache_dma_attr.attr,
5501#endif
5502#ifdef CONFIG_NUMA
9824601e 5503 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5504#endif
5505#ifdef CONFIG_SLUB_STATS
5506 &alloc_fastpath_attr.attr,
5507 &alloc_slowpath_attr.attr,
5508 &free_fastpath_attr.attr,
5509 &free_slowpath_attr.attr,
5510 &free_frozen_attr.attr,
5511 &free_add_partial_attr.attr,
5512 &free_remove_partial_attr.attr,
5513 &alloc_from_partial_attr.attr,
5514 &alloc_slab_attr.attr,
5515 &alloc_refill_attr.attr,
e36a2652 5516 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5517 &free_slab_attr.attr,
5518 &cpuslab_flush_attr.attr,
5519 &deactivate_full_attr.attr,
5520 &deactivate_empty_attr.attr,
5521 &deactivate_to_head_attr.attr,
5522 &deactivate_to_tail_attr.attr,
5523 &deactivate_remote_frees_attr.attr,
03e404af 5524 &deactivate_bypass_attr.attr,
65c3376a 5525 &order_fallback_attr.attr,
b789ef51
CL
5526 &cmpxchg_double_fail_attr.attr,
5527 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5528 &cpu_partial_alloc_attr.attr,
5529 &cpu_partial_free_attr.attr,
8028dcea
AS
5530 &cpu_partial_node_attr.attr,
5531 &cpu_partial_drain_attr.attr,
81819f0f 5532#endif
4c13dd3b
DM
5533#ifdef CONFIG_FAILSLAB
5534 &failslab_attr.attr,
5535#endif
8eb8284b 5536 &usersize_attr.attr,
4c13dd3b 5537
81819f0f
CL
5538 NULL
5539};
5540
1fdaaa23 5541static const struct attribute_group slab_attr_group = {
81819f0f
CL
5542 .attrs = slab_attrs,
5543};
5544
5545static ssize_t slab_attr_show(struct kobject *kobj,
5546 struct attribute *attr,
5547 char *buf)
5548{
5549 struct slab_attribute *attribute;
5550 struct kmem_cache *s;
5551 int err;
5552
5553 attribute = to_slab_attr(attr);
5554 s = to_slab(kobj);
5555
5556 if (!attribute->show)
5557 return -EIO;
5558
5559 err = attribute->show(s, buf);
5560
5561 return err;
5562}
5563
5564static ssize_t slab_attr_store(struct kobject *kobj,
5565 struct attribute *attr,
5566 const char *buf, size_t len)
5567{
5568 struct slab_attribute *attribute;
5569 struct kmem_cache *s;
5570 int err;
5571
5572 attribute = to_slab_attr(attr);
5573 s = to_slab(kobj);
5574
5575 if (!attribute->store)
5576 return -EIO;
5577
5578 err = attribute->store(s, buf, len);
81819f0f
CL
5579 return err;
5580}
5581
41a21285
CL
5582static void kmem_cache_release(struct kobject *k)
5583{
5584 slab_kmem_cache_release(to_slab(k));
5585}
5586
52cf25d0 5587static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5588 .show = slab_attr_show,
5589 .store = slab_attr_store,
5590};
5591
5592static struct kobj_type slab_ktype = {
5593 .sysfs_ops = &slab_sysfs_ops,
41a21285 5594 .release = kmem_cache_release,
81819f0f
CL
5595};
5596
27c3a314 5597static struct kset *slab_kset;
81819f0f 5598
9a41707b
VD
5599static inline struct kset *cache_kset(struct kmem_cache *s)
5600{
9a41707b
VD
5601 return slab_kset;
5602}
5603
81819f0f
CL
5604#define ID_STR_LENGTH 64
5605
5606/* Create a unique string id for a slab cache:
6446faa2
CL
5607 *
5608 * Format :[flags-]size
81819f0f
CL
5609 */
5610static char *create_unique_id(struct kmem_cache *s)
5611{
5612 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5613 char *p = name;
5614
5615 BUG_ON(!name);
5616
5617 *p++ = ':';
5618 /*
5619 * First flags affecting slabcache operations. We will only
5620 * get here for aliasable slabs so we do not need to support
5621 * too many flags. The flags here must cover all flags that
5622 * are matched during merging to guarantee that the id is
5623 * unique.
5624 */
5625 if (s->flags & SLAB_CACHE_DMA)
5626 *p++ = 'd';
6d6ea1e9
NB
5627 if (s->flags & SLAB_CACHE_DMA32)
5628 *p++ = 'D';
81819f0f
CL
5629 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5630 *p++ = 'a';
becfda68 5631 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5632 *p++ = 'F';
230e9fc2
VD
5633 if (s->flags & SLAB_ACCOUNT)
5634 *p++ = 'A';
81819f0f
CL
5635 if (p != name + 1)
5636 *p++ = '-';
44065b2e 5637 p += sprintf(p, "%07u", s->size);
2633d7a0 5638
81819f0f
CL
5639 BUG_ON(p > name + ID_STR_LENGTH - 1);
5640 return name;
5641}
5642
5643static int sysfs_slab_add(struct kmem_cache *s)
5644{
5645 int err;
5646 const char *name;
1663f26d 5647 struct kset *kset = cache_kset(s);
45530c44 5648 int unmergeable = slab_unmergeable(s);
81819f0f 5649
1663f26d
TH
5650 if (!kset) {
5651 kobject_init(&s->kobj, &slab_ktype);
5652 return 0;
5653 }
5654
11066386
MC
5655 if (!unmergeable && disable_higher_order_debug &&
5656 (slub_debug & DEBUG_METADATA_FLAGS))
5657 unmergeable = 1;
5658
81819f0f
CL
5659 if (unmergeable) {
5660 /*
5661 * Slabcache can never be merged so we can use the name proper.
5662 * This is typically the case for debug situations. In that
5663 * case we can catch duplicate names easily.
5664 */
27c3a314 5665 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5666 name = s->name;
5667 } else {
5668 /*
5669 * Create a unique name for the slab as a target
5670 * for the symlinks.
5671 */
5672 name = create_unique_id(s);
5673 }
5674
1663f26d 5675 s->kobj.kset = kset;
26e4f205 5676 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 5677 if (err)
80da026a 5678 goto out;
81819f0f
CL
5679
5680 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5681 if (err)
5682 goto out_del_kobj;
9a41707b 5683
81819f0f
CL
5684 if (!unmergeable) {
5685 /* Setup first alias */
5686 sysfs_slab_alias(s, s->name);
81819f0f 5687 }
54b6a731
DJ
5688out:
5689 if (!unmergeable)
5690 kfree(name);
5691 return err;
5692out_del_kobj:
5693 kobject_del(&s->kobj);
54b6a731 5694 goto out;
81819f0f
CL
5695}
5696
d50d82fa
MP
5697void sysfs_slab_unlink(struct kmem_cache *s)
5698{
5699 if (slab_state >= FULL)
5700 kobject_del(&s->kobj);
5701}
5702
bf5eb3de
TH
5703void sysfs_slab_release(struct kmem_cache *s)
5704{
5705 if (slab_state >= FULL)
5706 kobject_put(&s->kobj);
81819f0f
CL
5707}
5708
5709/*
5710 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5711 * available lest we lose that information.
81819f0f
CL
5712 */
5713struct saved_alias {
5714 struct kmem_cache *s;
5715 const char *name;
5716 struct saved_alias *next;
5717};
5718
5af328a5 5719static struct saved_alias *alias_list;
81819f0f
CL
5720
5721static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5722{
5723 struct saved_alias *al;
5724
97d06609 5725 if (slab_state == FULL) {
81819f0f
CL
5726 /*
5727 * If we have a leftover link then remove it.
5728 */
27c3a314
GKH
5729 sysfs_remove_link(&slab_kset->kobj, name);
5730 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5731 }
5732
5733 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5734 if (!al)
5735 return -ENOMEM;
5736
5737 al->s = s;
5738 al->name = name;
5739 al->next = alias_list;
5740 alias_list = al;
5741 return 0;
5742}
5743
5744static int __init slab_sysfs_init(void)
5745{
5b95a4ac 5746 struct kmem_cache *s;
81819f0f
CL
5747 int err;
5748
18004c5d 5749 mutex_lock(&slab_mutex);
2bce6485 5750
d7660ce5 5751 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 5752 if (!slab_kset) {
18004c5d 5753 mutex_unlock(&slab_mutex);
f9f58285 5754 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5755 return -ENOSYS;
5756 }
5757
97d06609 5758 slab_state = FULL;
26a7bd03 5759
5b95a4ac 5760 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5761 err = sysfs_slab_add(s);
5d540fb7 5762 if (err)
f9f58285
FF
5763 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5764 s->name);
26a7bd03 5765 }
81819f0f
CL
5766
5767 while (alias_list) {
5768 struct saved_alias *al = alias_list;
5769
5770 alias_list = alias_list->next;
5771 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5772 if (err)
f9f58285
FF
5773 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5774 al->name);
81819f0f
CL
5775 kfree(al);
5776 }
5777
18004c5d 5778 mutex_unlock(&slab_mutex);
81819f0f
CL
5779 return 0;
5780}
5781
5782__initcall(slab_sysfs_init);
ab4d5ed5 5783#endif /* CONFIG_SYSFS */
57ed3eda 5784
64dd6849
FM
5785#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
5786static int slab_debugfs_show(struct seq_file *seq, void *v)
5787{
5788
5789 struct location *l;
5790 unsigned int idx = *(unsigned int *)v;
5791 struct loc_track *t = seq->private;
5792
5793 if (idx < t->count) {
5794 l = &t->loc[idx];
5795
5796 seq_printf(seq, "%7ld ", l->count);
5797
5798 if (l->addr)
5799 seq_printf(seq, "%pS", (void *)l->addr);
5800 else
5801 seq_puts(seq, "<not-available>");
5802
5803 if (l->sum_time != l->min_time) {
5804 seq_printf(seq, " age=%ld/%llu/%ld",
5805 l->min_time, div_u64(l->sum_time, l->count),
5806 l->max_time);
5807 } else
5808 seq_printf(seq, " age=%ld", l->min_time);
5809
5810 if (l->min_pid != l->max_pid)
5811 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
5812 else
5813 seq_printf(seq, " pid=%ld",
5814 l->min_pid);
5815
5816 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
5817 seq_printf(seq, " cpus=%*pbl",
5818 cpumask_pr_args(to_cpumask(l->cpus)));
5819
5820 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
5821 seq_printf(seq, " nodes=%*pbl",
5822 nodemask_pr_args(&l->nodes));
5823
5824 seq_puts(seq, "\n");
5825 }
5826
5827 if (!idx && !t->count)
5828 seq_puts(seq, "No data\n");
5829
5830 return 0;
5831}
5832
5833static void slab_debugfs_stop(struct seq_file *seq, void *v)
5834{
5835}
5836
5837static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
5838{
5839 struct loc_track *t = seq->private;
5840
5841 v = ppos;
5842 ++*ppos;
5843 if (*ppos <= t->count)
5844 return v;
5845
5846 return NULL;
5847}
5848
5849static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
5850{
5851 return ppos;
5852}
5853
5854static const struct seq_operations slab_debugfs_sops = {
5855 .start = slab_debugfs_start,
5856 .next = slab_debugfs_next,
5857 .stop = slab_debugfs_stop,
5858 .show = slab_debugfs_show,
5859};
5860
5861static int slab_debug_trace_open(struct inode *inode, struct file *filep)
5862{
5863
5864 struct kmem_cache_node *n;
5865 enum track_item alloc;
5866 int node;
5867 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
5868 sizeof(struct loc_track));
5869 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
5870 unsigned long *obj_map;
5871
5872 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5873 if (!obj_map)
5874 return -ENOMEM;
64dd6849
FM
5875
5876 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
5877 alloc = TRACK_ALLOC;
5878 else
5879 alloc = TRACK_FREE;
5880
b3fd64e1
VB
5881 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
5882 bitmap_free(obj_map);
64dd6849 5883 return -ENOMEM;
b3fd64e1 5884 }
64dd6849 5885
64dd6849
FM
5886 for_each_kmem_cache_node(s, node, n) {
5887 unsigned long flags;
5888 struct page *page;
5889
5890 if (!atomic_long_read(&n->nr_slabs))
5891 continue;
5892
5893 spin_lock_irqsave(&n->list_lock, flags);
5894 list_for_each_entry(page, &n->partial, slab_list)
b3fd64e1 5895 process_slab(t, s, page, alloc, obj_map);
64dd6849 5896 list_for_each_entry(page, &n->full, slab_list)
b3fd64e1 5897 process_slab(t, s, page, alloc, obj_map);
64dd6849
FM
5898 spin_unlock_irqrestore(&n->list_lock, flags);
5899 }
5900
b3fd64e1 5901 bitmap_free(obj_map);
64dd6849
FM
5902 return 0;
5903}
5904
5905static int slab_debug_trace_release(struct inode *inode, struct file *file)
5906{
5907 struct seq_file *seq = file->private_data;
5908 struct loc_track *t = seq->private;
5909
5910 free_loc_track(t);
5911 return seq_release_private(inode, file);
5912}
5913
5914static const struct file_operations slab_debugfs_fops = {
5915 .open = slab_debug_trace_open,
5916 .read = seq_read,
5917 .llseek = seq_lseek,
5918 .release = slab_debug_trace_release,
5919};
5920
5921static void debugfs_slab_add(struct kmem_cache *s)
5922{
5923 struct dentry *slab_cache_dir;
5924
5925 if (unlikely(!slab_debugfs_root))
5926 return;
5927
5928 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
5929
5930 debugfs_create_file("alloc_traces", 0400,
5931 slab_cache_dir, s, &slab_debugfs_fops);
5932
5933 debugfs_create_file("free_traces", 0400,
5934 slab_cache_dir, s, &slab_debugfs_fops);
5935}
5936
5937void debugfs_slab_release(struct kmem_cache *s)
5938{
5939 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
5940}
5941
5942static int __init slab_debugfs_init(void)
5943{
5944 struct kmem_cache *s;
5945
5946 slab_debugfs_root = debugfs_create_dir("slab", NULL);
5947
5948 list_for_each_entry(s, &slab_caches, list)
5949 if (s->flags & SLAB_STORE_USER)
5950 debugfs_slab_add(s);
5951
5952 return 0;
5953
5954}
5955__initcall(slab_debugfs_init);
5956#endif
57ed3eda
PE
5957/*
5958 * The /proc/slabinfo ABI
5959 */
5b365771 5960#ifdef CONFIG_SLUB_DEBUG
0d7561c6 5961void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5962{
57ed3eda 5963 unsigned long nr_slabs = 0;
205ab99d
CL
5964 unsigned long nr_objs = 0;
5965 unsigned long nr_free = 0;
57ed3eda 5966 int node;
fa45dc25 5967 struct kmem_cache_node *n;
57ed3eda 5968
fa45dc25 5969 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5970 nr_slabs += node_nr_slabs(n);
5971 nr_objs += node_nr_objs(n);
205ab99d 5972 nr_free += count_partial(n, count_free);
57ed3eda
PE
5973 }
5974
0d7561c6
GC
5975 sinfo->active_objs = nr_objs - nr_free;
5976 sinfo->num_objs = nr_objs;
5977 sinfo->active_slabs = nr_slabs;
5978 sinfo->num_slabs = nr_slabs;
5979 sinfo->objects_per_slab = oo_objects(s->oo);
5980 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5981}
5982
0d7561c6 5983void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5984{
7b3c3a50
AD
5985}
5986
b7454ad3
GC
5987ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5988 size_t count, loff_t *ppos)
7b3c3a50 5989{
b7454ad3 5990 return -EIO;
7b3c3a50 5991}
5b365771 5992#endif /* CONFIG_SLUB_DEBUG */