]> git.ipfire.org Git - thirdparty/linux.git/blame - mm/slub.c
mm, slub: fix potential memoryleak in kmem_cache_open()
[thirdparty/linux.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
3ac7fe5a 29#include <linux/debugobjects.h>
81819f0f 30#include <linux/kallsyms.h>
b89fb5ef 31#include <linux/kfence.h>
b9049e23 32#include <linux/memory.h>
f8bd2258 33#include <linux/math64.h>
773ff60e 34#include <linux/fault-inject.h>
bfa71457 35#include <linux/stacktrace.h>
4de900b4 36#include <linux/prefetch.h>
2633d7a0 37#include <linux/memcontrol.h>
2482ddec 38#include <linux/random.h>
1f9f78b1 39#include <kunit/test.h>
81819f0f 40
64dd6849 41#include <linux/debugfs.h>
4a92379b
RK
42#include <trace/events/kmem.h>
43
072bb0aa
MG
44#include "internal.h"
45
81819f0f
CL
46/*
47 * Lock order:
18004c5d 48 * 1. slab_mutex (Global Mutex)
bd0e7491
VB
49 * 2. node->list_lock (Spinlock)
50 * 3. kmem_cache->cpu_slab->lock (Local lock)
51 * 4. slab_lock(page) (Only on some arches or for debugging)
52 * 5. object_map_lock (Only for debugging)
81819f0f 53 *
18004c5d 54 * slab_mutex
881db7fb 55 *
18004c5d 56 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb 57 * and to synchronize major metadata changes to slab cache structures.
bd0e7491
VB
58 * Also synchronizes memory hotplug callbacks.
59 *
60 * slab_lock
61 *
62 * The slab_lock is a wrapper around the page lock, thus it is a bit
63 * spinlock.
881db7fb
CL
64 *
65 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 66 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 67 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
68 * B. page->inuse -> Number of objects in use
69 * C. page->objects -> Number of objects in page
70 * D. page->frozen -> frozen state
881db7fb 71 *
bd0e7491
VB
72 * Frozen slabs
73 *
881db7fb 74 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0
LX
75 * on any list except per cpu partial list. The processor that froze the
76 * slab is the one who can perform list operations on the page. Other
77 * processors may put objects onto the freelist but the processor that
78 * froze the slab is the only one that can retrieve the objects from the
79 * page's freelist.
81819f0f 80 *
bd0e7491
VB
81 * list_lock
82 *
81819f0f
CL
83 * The list_lock protects the partial and full list on each node and
84 * the partial slab counter. If taken then no new slabs may be added or
85 * removed from the lists nor make the number of partial slabs be modified.
86 * (Note that the total number of slabs is an atomic value that may be
87 * modified without taking the list lock).
88 *
89 * The list_lock is a centralized lock and thus we avoid taking it as
90 * much as possible. As long as SLUB does not have to handle partial
91 * slabs, operations can continue without any centralized lock. F.e.
92 * allocating a long series of objects that fill up slabs does not require
93 * the list lock.
bd0e7491
VB
94 *
95 * cpu_slab->lock local lock
96 *
97 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
98 * except the stat counters. This is a percpu structure manipulated only by
99 * the local cpu, so the lock protects against being preempted or interrupted
100 * by an irq. Fast path operations rely on lockless operations instead.
101 * On PREEMPT_RT, the local lock does not actually disable irqs (and thus
102 * prevent the lockless operations), so fastpath operations also need to take
103 * the lock and are no longer lockless.
104 *
105 * lockless fastpaths
106 *
107 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
108 * are fully lockless when satisfied from the percpu slab (and when
109 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
110 * They also don't disable preemption or migration or irqs. They rely on
111 * the transaction id (tid) field to detect being preempted or moved to
112 * another cpu.
113 *
114 * irq, preemption, migration considerations
115 *
116 * Interrupts are disabled as part of list_lock or local_lock operations, or
117 * around the slab_lock operation, in order to make the slab allocator safe
118 * to use in the context of an irq.
119 *
120 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
121 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
122 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
123 * doesn't have to be revalidated in each section protected by the local lock.
81819f0f
CL
124 *
125 * SLUB assigns one slab for allocation to each processor.
126 * Allocations only occur from these slabs called cpu slabs.
127 *
672bba3a
CL
128 * Slabs with free elements are kept on a partial list and during regular
129 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 130 * freed then the slab will show up again on the partial lists.
672bba3a
CL
131 * We track full slabs for debugging purposes though because otherwise we
132 * cannot scan all objects.
81819f0f
CL
133 *
134 * Slabs are freed when they become empty. Teardown and setup is
135 * minimal so we rely on the page allocators per cpu caches for
136 * fast frees and allocs.
137 *
aed68148 138 * page->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
139 * This means that the slab is dedicated to a purpose
140 * such as satisfying allocations for a specific
141 * processor. Objects may be freed in the slab while
142 * it is frozen but slab_free will then skip the usual
143 * list operations. It is up to the processor holding
144 * the slab to integrate the slab into the slab lists
145 * when the slab is no longer needed.
146 *
147 * One use of this flag is to mark slabs that are
148 * used for allocations. Then such a slab becomes a cpu
149 * slab. The cpu slab may be equipped with an additional
dfb4f096 150 * freelist that allows lockless access to
894b8788
CL
151 * free objects in addition to the regular freelist
152 * that requires the slab lock.
81819f0f 153 *
aed68148 154 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 155 * options set. This moves slab handling out of
894b8788 156 * the fast path and disables lockless freelists.
81819f0f
CL
157 */
158
25c00c50
VB
159/*
160 * We could simply use migrate_disable()/enable() but as long as it's a
161 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
162 */
163#ifndef CONFIG_PREEMPT_RT
164#define slub_get_cpu_ptr(var) get_cpu_ptr(var)
165#define slub_put_cpu_ptr(var) put_cpu_ptr(var)
166#else
167#define slub_get_cpu_ptr(var) \
168({ \
169 migrate_disable(); \
170 this_cpu_ptr(var); \
171})
172#define slub_put_cpu_ptr(var) \
173do { \
174 (void)(var); \
175 migrate_enable(); \
176} while (0)
177#endif
178
ca0cab65
VB
179#ifdef CONFIG_SLUB_DEBUG
180#ifdef CONFIG_SLUB_DEBUG_ON
181DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
182#else
183DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
184#endif
79270291 185#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 186
59052e89
VB
187static inline bool kmem_cache_debug(struct kmem_cache *s)
188{
189 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 190}
5577bd8a 191
117d54df 192void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 193{
59052e89 194 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
195 p += s->red_left_pad;
196
197 return p;
198}
199
345c905d
JK
200static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
201{
202#ifdef CONFIG_SLUB_CPU_PARTIAL
203 return !kmem_cache_debug(s);
204#else
205 return false;
206#endif
207}
208
81819f0f
CL
209/*
210 * Issues still to be resolved:
211 *
81819f0f
CL
212 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
213 *
81819f0f
CL
214 * - Variable sizing of the per node arrays
215 */
216
b789ef51
CL
217/* Enable to log cmpxchg failures */
218#undef SLUB_DEBUG_CMPXCHG
219
2086d26a 220/*
dc84207d 221 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
222 * lists even if they are empty. kmem_cache_shrink may reclaim them.
223 */
76be8950 224#define MIN_PARTIAL 5
e95eed57 225
2086d26a
CL
226/*
227 * Maximum number of desirable partial slabs.
228 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 229 * sort the partial list by the number of objects in use.
2086d26a
CL
230 */
231#define MAX_PARTIAL 10
232
becfda68 233#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 234 SLAB_POISON | SLAB_STORE_USER)
672bba3a 235
149daaf3
LA
236/*
237 * These debug flags cannot use CMPXCHG because there might be consistency
238 * issues when checking or reading debug information
239 */
240#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
241 SLAB_TRACE)
242
243
fa5ec8a1 244/*
3de47213
DR
245 * Debugging flags that require metadata to be stored in the slab. These get
246 * disabled when slub_debug=O is used and a cache's min order increases with
247 * metadata.
fa5ec8a1 248 */
3de47213 249#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 250
210b5c06
CG
251#define OO_SHIFT 16
252#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 253#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 254
81819f0f 255/* Internal SLUB flags */
d50112ed 256/* Poison object */
4fd0b46e 257#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 258/* Use cmpxchg_double */
4fd0b46e 259#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 260
02cbc874
CL
261/*
262 * Tracking user of a slab.
263 */
d6543e39 264#define TRACK_ADDRS_COUNT 16
02cbc874 265struct track {
ce71e27c 266 unsigned long addr; /* Called from address */
ae14c63a
LT
267#ifdef CONFIG_STACKTRACE
268 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
d6543e39 269#endif
02cbc874
CL
270 int cpu; /* Was running on cpu */
271 int pid; /* Pid context */
272 unsigned long when; /* When did the operation occur */
273};
274
275enum track_item { TRACK_ALLOC, TRACK_FREE };
276
ab4d5ed5 277#ifdef CONFIG_SYSFS
81819f0f
CL
278static int sysfs_slab_add(struct kmem_cache *);
279static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 280#else
0c710013
CL
281static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
282static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
283 { return 0; }
81819f0f
CL
284#endif
285
64dd6849
FM
286#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
287static void debugfs_slab_add(struct kmem_cache *);
288#else
289static inline void debugfs_slab_add(struct kmem_cache *s) { }
290#endif
291
4fdccdfb 292static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
293{
294#ifdef CONFIG_SLUB_STATS
88da03a6
CL
295 /*
296 * The rmw is racy on a preemptible kernel but this is acceptable, so
297 * avoid this_cpu_add()'s irq-disable overhead.
298 */
299 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
300#endif
301}
302
7e1fa93d
VB
303/*
304 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
305 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
306 * differ during memory hotplug/hotremove operations.
307 * Protected by slab_mutex.
308 */
309static nodemask_t slab_nodes;
310
81819f0f
CL
311/********************************************************************
312 * Core slab cache functions
313 *******************************************************************/
314
2482ddec
KC
315/*
316 * Returns freelist pointer (ptr). With hardening, this is obfuscated
317 * with an XOR of the address where the pointer is held and a per-cache
318 * random number.
319 */
320static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
321 unsigned long ptr_addr)
322{
323#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9 324 /*
aa1ef4d7 325 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
d36a63a9
AK
326 * Normally, this doesn't cause any issues, as both set_freepointer()
327 * and get_freepointer() are called with a pointer with the same tag.
328 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
329 * example, when __free_slub() iterates over objects in a cache, it
330 * passes untagged pointers to check_object(). check_object() in turns
331 * calls get_freepointer() with an untagged pointer, which causes the
332 * freepointer to be restored incorrectly.
333 */
334 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 335 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
336#else
337 return ptr;
338#endif
339}
340
341/* Returns the freelist pointer recorded at location ptr_addr. */
342static inline void *freelist_dereference(const struct kmem_cache *s,
343 void *ptr_addr)
344{
345 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
346 (unsigned long)ptr_addr);
347}
348
7656c72b
CL
349static inline void *get_freepointer(struct kmem_cache *s, void *object)
350{
aa1ef4d7 351 object = kasan_reset_tag(object);
2482ddec 352 return freelist_dereference(s, object + s->offset);
7656c72b
CL
353}
354
0ad9500e
ED
355static void prefetch_freepointer(const struct kmem_cache *s, void *object)
356{
0882ff91 357 prefetch(object + s->offset);
0ad9500e
ED
358}
359
1393d9a1
CL
360static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
361{
2482ddec 362 unsigned long freepointer_addr;
1393d9a1
CL
363 void *p;
364
8e57f8ac 365 if (!debug_pagealloc_enabled_static())
922d566c
JK
366 return get_freepointer(s, object);
367
f70b0049 368 object = kasan_reset_tag(object);
2482ddec 369 freepointer_addr = (unsigned long)object + s->offset;
fe557319 370 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 371 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
372}
373
7656c72b
CL
374static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
375{
2482ddec
KC
376 unsigned long freeptr_addr = (unsigned long)object + s->offset;
377
ce6fa91b
AP
378#ifdef CONFIG_SLAB_FREELIST_HARDENED
379 BUG_ON(object == fp); /* naive detection of double free or corruption */
380#endif
381
aa1ef4d7 382 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
2482ddec 383 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
384}
385
386/* Loop over all objects in a slab */
224a88be 387#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
388 for (__p = fixup_red_left(__s, __addr); \
389 __p < (__addr) + (__objects) * (__s)->size; \
390 __p += (__s)->size)
7656c72b 391
9736d2a9 392static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 393{
9736d2a9 394 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
395}
396
19af27af 397static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 398 unsigned int size)
834f3d11
CL
399{
400 struct kmem_cache_order_objects x = {
9736d2a9 401 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
402 };
403
404 return x;
405}
406
19af27af 407static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 408{
210b5c06 409 return x.x >> OO_SHIFT;
834f3d11
CL
410}
411
19af27af 412static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 413{
210b5c06 414 return x.x & OO_MASK;
834f3d11
CL
415}
416
881db7fb
CL
417/*
418 * Per slab locking using the pagelock
419 */
a2b4ae8b 420static __always_inline void __slab_lock(struct page *page)
881db7fb 421{
48c935ad 422 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
423 bit_spin_lock(PG_locked, &page->flags);
424}
425
a2b4ae8b 426static __always_inline void __slab_unlock(struct page *page)
881db7fb 427{
48c935ad 428 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
429 __bit_spin_unlock(PG_locked, &page->flags);
430}
431
a2b4ae8b
VB
432static __always_inline void slab_lock(struct page *page, unsigned long *flags)
433{
434 if (IS_ENABLED(CONFIG_PREEMPT_RT))
435 local_irq_save(*flags);
436 __slab_lock(page);
437}
438
439static __always_inline void slab_unlock(struct page *page, unsigned long *flags)
440{
441 __slab_unlock(page);
442 if (IS_ENABLED(CONFIG_PREEMPT_RT))
443 local_irq_restore(*flags);
444}
445
446/*
447 * Interrupts must be disabled (for the fallback code to work right), typically
448 * by an _irqsave() lock variant. Except on PREEMPT_RT where locks are different
449 * so we disable interrupts as part of slab_[un]lock().
450 */
1d07171c
CL
451static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
452 void *freelist_old, unsigned long counters_old,
453 void *freelist_new, unsigned long counters_new,
454 const char *n)
455{
a2b4ae8b
VB
456 if (!IS_ENABLED(CONFIG_PREEMPT_RT))
457 lockdep_assert_irqs_disabled();
2565409f
HC
458#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
459 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 460 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 461 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
462 freelist_old, counters_old,
463 freelist_new, counters_new))
6f6528a1 464 return true;
1d07171c
CL
465 } else
466#endif
467 {
a2b4ae8b
VB
468 /* init to 0 to prevent spurious warnings */
469 unsigned long flags = 0;
470
471 slab_lock(page, &flags);
d0e0ac97
CG
472 if (page->freelist == freelist_old &&
473 page->counters == counters_old) {
1d07171c 474 page->freelist = freelist_new;
7d27a04b 475 page->counters = counters_new;
a2b4ae8b 476 slab_unlock(page, &flags);
6f6528a1 477 return true;
1d07171c 478 }
a2b4ae8b 479 slab_unlock(page, &flags);
1d07171c
CL
480 }
481
482 cpu_relax();
483 stat(s, CMPXCHG_DOUBLE_FAIL);
484
485#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 486 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
487#endif
488
6f6528a1 489 return false;
1d07171c
CL
490}
491
b789ef51
CL
492static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
493 void *freelist_old, unsigned long counters_old,
494 void *freelist_new, unsigned long counters_new,
495 const char *n)
496{
2565409f
HC
497#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
498 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 499 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 500 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
501 freelist_old, counters_old,
502 freelist_new, counters_new))
6f6528a1 503 return true;
b789ef51
CL
504 } else
505#endif
506 {
1d07171c
CL
507 unsigned long flags;
508
509 local_irq_save(flags);
a2b4ae8b 510 __slab_lock(page);
d0e0ac97
CG
511 if (page->freelist == freelist_old &&
512 page->counters == counters_old) {
b789ef51 513 page->freelist = freelist_new;
7d27a04b 514 page->counters = counters_new;
a2b4ae8b 515 __slab_unlock(page);
1d07171c 516 local_irq_restore(flags);
6f6528a1 517 return true;
b789ef51 518 }
a2b4ae8b 519 __slab_unlock(page);
1d07171c 520 local_irq_restore(flags);
b789ef51
CL
521 }
522
523 cpu_relax();
524 stat(s, CMPXCHG_DOUBLE_FAIL);
525
526#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 527 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
528#endif
529
6f6528a1 530 return false;
b789ef51
CL
531}
532
41ecc55b 533#ifdef CONFIG_SLUB_DEBUG
90e9f6a6 534static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
94ef0304 535static DEFINE_RAW_SPINLOCK(object_map_lock);
90e9f6a6 536
b3fd64e1
VB
537static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
538 struct page *page)
539{
540 void *addr = page_address(page);
541 void *p;
542
543 bitmap_zero(obj_map, page->objects);
544
545 for (p = page->freelist; p; p = get_freepointer(s, p))
546 set_bit(__obj_to_index(s, addr, p), obj_map);
547}
548
1f9f78b1
OG
549#if IS_ENABLED(CONFIG_KUNIT)
550static bool slab_add_kunit_errors(void)
551{
552 struct kunit_resource *resource;
553
554 if (likely(!current->kunit_test))
555 return false;
556
557 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
558 if (!resource)
559 return false;
560
561 (*(int *)resource->data)++;
562 kunit_put_resource(resource);
563 return true;
564}
565#else
566static inline bool slab_add_kunit_errors(void) { return false; }
567#endif
568
5f80b13a
CL
569/*
570 * Determine a map of object in use on a page.
571 *
881db7fb 572 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
573 * not vanish from under us.
574 */
90e9f6a6 575static unsigned long *get_map(struct kmem_cache *s, struct page *page)
31364c2e 576 __acquires(&object_map_lock)
5f80b13a 577{
90e9f6a6
YZ
578 VM_BUG_ON(!irqs_disabled());
579
94ef0304 580 raw_spin_lock(&object_map_lock);
90e9f6a6 581
b3fd64e1 582 __fill_map(object_map, s, page);
90e9f6a6
YZ
583
584 return object_map;
585}
586
81aba9e0 587static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
588{
589 VM_BUG_ON(map != object_map);
94ef0304 590 raw_spin_unlock(&object_map_lock);
5f80b13a
CL
591}
592
870b1fbb 593static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
594{
595 if (s->flags & SLAB_RED_ZONE)
596 return s->size - s->red_left_pad;
597
598 return s->size;
599}
600
601static inline void *restore_red_left(struct kmem_cache *s, void *p)
602{
603 if (s->flags & SLAB_RED_ZONE)
604 p -= s->red_left_pad;
605
606 return p;
607}
608
41ecc55b
CL
609/*
610 * Debug settings:
611 */
89d3c87e 612#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 613static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 614#else
d50112ed 615static slab_flags_t slub_debug;
f0630fff 616#endif
41ecc55b 617
e17f1dfb 618static char *slub_debug_string;
fa5ec8a1 619static int disable_higher_order_debug;
41ecc55b 620
a79316c6
AR
621/*
622 * slub is about to manipulate internal object metadata. This memory lies
623 * outside the range of the allocated object, so accessing it would normally
624 * be reported by kasan as a bounds error. metadata_access_enable() is used
625 * to tell kasan that these accesses are OK.
626 */
627static inline void metadata_access_enable(void)
628{
629 kasan_disable_current();
630}
631
632static inline void metadata_access_disable(void)
633{
634 kasan_enable_current();
635}
636
81819f0f
CL
637/*
638 * Object debugging
639 */
d86bd1be
JK
640
641/* Verify that a pointer has an address that is valid within a slab page */
642static inline int check_valid_pointer(struct kmem_cache *s,
643 struct page *page, void *object)
644{
645 void *base;
646
647 if (!object)
648 return 1;
649
650 base = page_address(page);
338cfaad 651 object = kasan_reset_tag(object);
d86bd1be
JK
652 object = restore_red_left(s, object);
653 if (object < base || object >= base + page->objects * s->size ||
654 (object - base) % s->size) {
655 return 0;
656 }
657
658 return 1;
659}
660
aa2efd5e
DT
661static void print_section(char *level, char *text, u8 *addr,
662 unsigned int length)
81819f0f 663{
a79316c6 664 metadata_access_enable();
340caf17
KYL
665 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
666 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 667 metadata_access_disable();
81819f0f
CL
668}
669
cbfc35a4
WL
670/*
671 * See comment in calculate_sizes().
672 */
673static inline bool freeptr_outside_object(struct kmem_cache *s)
674{
675 return s->offset >= s->inuse;
676}
677
678/*
679 * Return offset of the end of info block which is inuse + free pointer if
680 * not overlapping with object.
681 */
682static inline unsigned int get_info_end(struct kmem_cache *s)
683{
684 if (freeptr_outside_object(s))
685 return s->inuse + sizeof(void *);
686 else
687 return s->inuse;
688}
689
81819f0f
CL
690static struct track *get_track(struct kmem_cache *s, void *object,
691 enum track_item alloc)
692{
693 struct track *p;
694
cbfc35a4 695 p = object + get_info_end(s);
81819f0f 696
aa1ef4d7 697 return kasan_reset_tag(p + alloc);
81819f0f
CL
698}
699
700static void set_track(struct kmem_cache *s, void *object,
ce71e27c 701 enum track_item alloc, unsigned long addr)
81819f0f 702{
1a00df4a 703 struct track *p = get_track(s, object, alloc);
81819f0f 704
81819f0f 705 if (addr) {
ae14c63a
LT
706#ifdef CONFIG_STACKTRACE
707 unsigned int nr_entries;
708
709 metadata_access_enable();
710 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
711 TRACK_ADDRS_COUNT, 3);
712 metadata_access_disable();
713
714 if (nr_entries < TRACK_ADDRS_COUNT)
715 p->addrs[nr_entries] = 0;
d6543e39 716#endif
81819f0f
CL
717 p->addr = addr;
718 p->cpu = smp_processor_id();
88e4ccf2 719 p->pid = current->pid;
81819f0f 720 p->when = jiffies;
b8ca7ff7 721 } else {
81819f0f 722 memset(p, 0, sizeof(struct track));
b8ca7ff7 723 }
81819f0f
CL
724}
725
81819f0f
CL
726static void init_tracking(struct kmem_cache *s, void *object)
727{
24922684
CL
728 if (!(s->flags & SLAB_STORE_USER))
729 return;
730
ce71e27c
EGM
731 set_track(s, object, TRACK_FREE, 0UL);
732 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
733}
734
86609d33 735static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
736{
737 if (!t->addr)
738 return;
739
96b94abc 740 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 741 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
ae14c63a 742#ifdef CONFIG_STACKTRACE
d6543e39 743 {
ae14c63a
LT
744 int i;
745 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
746 if (t->addrs[i])
747 pr_err("\t%pS\n", (void *)t->addrs[i]);
748 else
749 break;
d6543e39
BG
750 }
751#endif
24922684
CL
752}
753
e42f174e 754void print_tracking(struct kmem_cache *s, void *object)
24922684 755{
86609d33 756 unsigned long pr_time = jiffies;
24922684
CL
757 if (!(s->flags & SLAB_STORE_USER))
758 return;
759
86609d33
CP
760 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
761 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
762}
763
764static void print_page_info(struct page *page)
765{
96b94abc 766 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
4a8ef190
YS
767 page, page->objects, page->inuse, page->freelist,
768 page->flags, &page->flags);
24922684
CL
769
770}
771
772static void slab_bug(struct kmem_cache *s, char *fmt, ...)
773{
ecc42fbe 774 struct va_format vaf;
24922684 775 va_list args;
24922684
CL
776
777 va_start(args, fmt);
ecc42fbe
FF
778 vaf.fmt = fmt;
779 vaf.va = &args;
f9f58285 780 pr_err("=============================================================================\n");
ecc42fbe 781 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 782 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 783 va_end(args);
81819f0f
CL
784}
785
582d1212 786__printf(2, 3)
24922684
CL
787static void slab_fix(struct kmem_cache *s, char *fmt, ...)
788{
ecc42fbe 789 struct va_format vaf;
24922684 790 va_list args;
24922684 791
1f9f78b1
OG
792 if (slab_add_kunit_errors())
793 return;
794
24922684 795 va_start(args, fmt);
ecc42fbe
FF
796 vaf.fmt = fmt;
797 vaf.va = &args;
798 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 799 va_end(args);
24922684
CL
800}
801
52f23478 802static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 803 void **freelist, void *nextfree)
52f23478
DZ
804{
805 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
dc07a728
ER
806 !check_valid_pointer(s, page, nextfree) && freelist) {
807 object_err(s, page, *freelist, "Freechain corrupt");
808 *freelist = NULL;
52f23478
DZ
809 slab_fix(s, "Isolate corrupted freechain");
810 return true;
811 }
812
813 return false;
814}
815
24922684 816static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
817{
818 unsigned int off; /* Offset of last byte */
a973e9dd 819 u8 *addr = page_address(page);
24922684
CL
820
821 print_tracking(s, p);
822
823 print_page_info(page);
824
96b94abc 825 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 826 p, p - addr, get_freepointer(s, p));
24922684 827
d86bd1be 828 if (s->flags & SLAB_RED_ZONE)
8669dbab 829 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 830 s->red_left_pad);
d86bd1be 831 else if (p > addr + 16)
aa2efd5e 832 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 833
8669dbab 834 print_section(KERN_ERR, "Object ", p,
1b473f29 835 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 836 if (s->flags & SLAB_RED_ZONE)
8669dbab 837 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 838 s->inuse - s->object_size);
81819f0f 839
cbfc35a4 840 off = get_info_end(s);
81819f0f 841
24922684 842 if (s->flags & SLAB_STORE_USER)
81819f0f 843 off += 2 * sizeof(struct track);
81819f0f 844
80a9201a
AP
845 off += kasan_metadata_size(s);
846
d86bd1be 847 if (off != size_from_object(s))
81819f0f 848 /* Beginning of the filler is the free pointer */
8669dbab 849 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 850 size_from_object(s) - off);
24922684
CL
851
852 dump_stack();
81819f0f
CL
853}
854
75c66def 855void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
856 u8 *object, char *reason)
857{
1f9f78b1
OG
858 if (slab_add_kunit_errors())
859 return;
860
3dc50637 861 slab_bug(s, "%s", reason);
24922684 862 print_trailer(s, page, object);
65ebdeef 863 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
864}
865
a38965bf 866static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 867 const char *fmt, ...)
81819f0f
CL
868{
869 va_list args;
870 char buf[100];
871
1f9f78b1
OG
872 if (slab_add_kunit_errors())
873 return;
874
24922684
CL
875 va_start(args, fmt);
876 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 877 va_end(args);
3dc50637 878 slab_bug(s, "%s", buf);
24922684 879 print_page_info(page);
81819f0f 880 dump_stack();
65ebdeef 881 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
882}
883
f7cb1933 884static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 885{
aa1ef4d7 886 u8 *p = kasan_reset_tag(object);
81819f0f 887
d86bd1be
JK
888 if (s->flags & SLAB_RED_ZONE)
889 memset(p - s->red_left_pad, val, s->red_left_pad);
890
81819f0f 891 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
892 memset(p, POISON_FREE, s->object_size - 1);
893 p[s->object_size - 1] = POISON_END;
81819f0f
CL
894 }
895
896 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 897 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
898}
899
24922684
CL
900static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
901 void *from, void *to)
902{
582d1212 903 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
904 memset(from, data, to - from);
905}
906
907static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
908 u8 *object, char *what,
06428780 909 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
910{
911 u8 *fault;
912 u8 *end;
e1b70dd1 913 u8 *addr = page_address(page);
24922684 914
a79316c6 915 metadata_access_enable();
aa1ef4d7 916 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 917 metadata_access_disable();
24922684
CL
918 if (!fault)
919 return 1;
920
921 end = start + bytes;
922 while (end > fault && end[-1] == value)
923 end--;
924
1f9f78b1
OG
925 if (slab_add_kunit_errors())
926 goto skip_bug_print;
927
24922684 928 slab_bug(s, "%s overwritten", what);
96b94abc 929 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
930 fault, end - 1, fault - addr,
931 fault[0], value);
24922684 932 print_trailer(s, page, object);
65ebdeef 933 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 934
1f9f78b1 935skip_bug_print:
24922684
CL
936 restore_bytes(s, what, value, fault, end);
937 return 0;
81819f0f
CL
938}
939
81819f0f
CL
940/*
941 * Object layout:
942 *
943 * object address
944 * Bytes of the object to be managed.
945 * If the freepointer may overlay the object then the free
cbfc35a4 946 * pointer is at the middle of the object.
672bba3a 947 *
81819f0f
CL
948 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
949 * 0xa5 (POISON_END)
950 *
3b0efdfa 951 * object + s->object_size
81819f0f 952 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 953 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 954 * object_size == inuse.
672bba3a 955 *
81819f0f
CL
956 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
957 * 0xcc (RED_ACTIVE) for objects in use.
958 *
959 * object + s->inuse
672bba3a
CL
960 * Meta data starts here.
961 *
81819f0f
CL
962 * A. Free pointer (if we cannot overwrite object on free)
963 * B. Tracking data for SLAB_STORE_USER
dc84207d 964 * C. Padding to reach required alignment boundary or at minimum
6446faa2 965 * one word if debugging is on to be able to detect writes
672bba3a
CL
966 * before the word boundary.
967 *
968 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
969 *
970 * object + s->size
672bba3a 971 * Nothing is used beyond s->size.
81819f0f 972 *
3b0efdfa 973 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 974 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
975 * may be used with merged slabcaches.
976 */
977
81819f0f
CL
978static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
979{
cbfc35a4 980 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
981
982 if (s->flags & SLAB_STORE_USER)
983 /* We also have user information there */
984 off += 2 * sizeof(struct track);
985
80a9201a
AP
986 off += kasan_metadata_size(s);
987
d86bd1be 988 if (size_from_object(s) == off)
81819f0f
CL
989 return 1;
990
24922684 991 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 992 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
993}
994
39b26464 995/* Check the pad bytes at the end of a slab page */
81819f0f
CL
996static int slab_pad_check(struct kmem_cache *s, struct page *page)
997{
24922684
CL
998 u8 *start;
999 u8 *fault;
1000 u8 *end;
5d682681 1001 u8 *pad;
24922684
CL
1002 int length;
1003 int remainder;
81819f0f
CL
1004
1005 if (!(s->flags & SLAB_POISON))
1006 return 1;
1007
a973e9dd 1008 start = page_address(page);
a50b854e 1009 length = page_size(page);
39b26464
CL
1010 end = start + length;
1011 remainder = length % s->size;
81819f0f
CL
1012 if (!remainder)
1013 return 1;
1014
5d682681 1015 pad = end - remainder;
a79316c6 1016 metadata_access_enable();
aa1ef4d7 1017 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 1018 metadata_access_disable();
24922684
CL
1019 if (!fault)
1020 return 1;
1021 while (end > fault && end[-1] == POISON_INUSE)
1022 end--;
1023
e1b70dd1
MC
1024 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
1025 fault, end - 1, fault - start);
5d682681 1026 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 1027
5d682681 1028 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 1029 return 0;
81819f0f
CL
1030}
1031
1032static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1033 void *object, u8 val)
81819f0f
CL
1034{
1035 u8 *p = object;
3b0efdfa 1036 u8 *endobject = object + s->object_size;
81819f0f
CL
1037
1038 if (s->flags & SLAB_RED_ZONE) {
8669dbab 1039 if (!check_bytes_and_report(s, page, object, "Left Redzone",
d86bd1be
JK
1040 object - s->red_left_pad, val, s->red_left_pad))
1041 return 0;
1042
8669dbab 1043 if (!check_bytes_and_report(s, page, object, "Right Redzone",
3b0efdfa 1044 endobject, val, s->inuse - s->object_size))
81819f0f 1045 return 0;
81819f0f 1046 } else {
3b0efdfa 1047 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 1048 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
1049 endobject, POISON_INUSE,
1050 s->inuse - s->object_size);
3adbefee 1051 }
81819f0f
CL
1052 }
1053
1054 if (s->flags & SLAB_POISON) {
f7cb1933 1055 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 1056 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 1057 POISON_FREE, s->object_size - 1) ||
8669dbab 1058 !check_bytes_and_report(s, page, p, "End Poison",
3b0efdfa 1059 p + s->object_size - 1, POISON_END, 1)))
81819f0f 1060 return 0;
81819f0f
CL
1061 /*
1062 * check_pad_bytes cleans up on its own.
1063 */
1064 check_pad_bytes(s, page, p);
1065 }
1066
cbfc35a4 1067 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
1068 /*
1069 * Object and freepointer overlap. Cannot check
1070 * freepointer while object is allocated.
1071 */
1072 return 1;
1073
1074 /* Check free pointer validity */
1075 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
1076 object_err(s, page, p, "Freepointer corrupt");
1077 /*
9f6c708e 1078 * No choice but to zap it and thus lose the remainder
81819f0f 1079 * of the free objects in this slab. May cause
672bba3a 1080 * another error because the object count is now wrong.
81819f0f 1081 */
a973e9dd 1082 set_freepointer(s, p, NULL);
81819f0f
CL
1083 return 0;
1084 }
1085 return 1;
1086}
1087
1088static int check_slab(struct kmem_cache *s, struct page *page)
1089{
39b26464
CL
1090 int maxobj;
1091
81819f0f 1092 if (!PageSlab(page)) {
24922684 1093 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
1094 return 0;
1095 }
39b26464 1096
9736d2a9 1097 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
1098 if (page->objects > maxobj) {
1099 slab_err(s, page, "objects %u > max %u",
f6edde9c 1100 page->objects, maxobj);
39b26464
CL
1101 return 0;
1102 }
1103 if (page->inuse > page->objects) {
24922684 1104 slab_err(s, page, "inuse %u > max %u",
f6edde9c 1105 page->inuse, page->objects);
81819f0f
CL
1106 return 0;
1107 }
1108 /* Slab_pad_check fixes things up after itself */
1109 slab_pad_check(s, page);
1110 return 1;
1111}
1112
1113/*
672bba3a
CL
1114 * Determine if a certain object on a page is on the freelist. Must hold the
1115 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
1116 */
1117static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1118{
1119 int nr = 0;
881db7fb 1120 void *fp;
81819f0f 1121 void *object = NULL;
f6edde9c 1122 int max_objects;
81819f0f 1123
881db7fb 1124 fp = page->freelist;
39b26464 1125 while (fp && nr <= page->objects) {
81819f0f
CL
1126 if (fp == search)
1127 return 1;
1128 if (!check_valid_pointer(s, page, fp)) {
1129 if (object) {
1130 object_err(s, page, object,
1131 "Freechain corrupt");
a973e9dd 1132 set_freepointer(s, object, NULL);
81819f0f 1133 } else {
24922684 1134 slab_err(s, page, "Freepointer corrupt");
a973e9dd 1135 page->freelist = NULL;
39b26464 1136 page->inuse = page->objects;
24922684 1137 slab_fix(s, "Freelist cleared");
81819f0f
CL
1138 return 0;
1139 }
1140 break;
1141 }
1142 object = fp;
1143 fp = get_freepointer(s, object);
1144 nr++;
1145 }
1146
9736d2a9 1147 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
1148 if (max_objects > MAX_OBJS_PER_PAGE)
1149 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
1150
1151 if (page->objects != max_objects) {
756a025f
JP
1152 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1153 page->objects, max_objects);
224a88be 1154 page->objects = max_objects;
582d1212 1155 slab_fix(s, "Number of objects adjusted");
224a88be 1156 }
39b26464 1157 if (page->inuse != page->objects - nr) {
756a025f
JP
1158 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1159 page->inuse, page->objects - nr);
39b26464 1160 page->inuse = page->objects - nr;
582d1212 1161 slab_fix(s, "Object count adjusted");
81819f0f
CL
1162 }
1163 return search == NULL;
1164}
1165
0121c619
CL
1166static void trace(struct kmem_cache *s, struct page *page, void *object,
1167 int alloc)
3ec09742
CL
1168{
1169 if (s->flags & SLAB_TRACE) {
f9f58285 1170 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1171 s->name,
1172 alloc ? "alloc" : "free",
1173 object, page->inuse,
1174 page->freelist);
1175
1176 if (!alloc)
aa2efd5e 1177 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1178 s->object_size);
3ec09742
CL
1179
1180 dump_stack();
1181 }
1182}
1183
643b1138 1184/*
672bba3a 1185 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1186 */
5cc6eee8
CL
1187static void add_full(struct kmem_cache *s,
1188 struct kmem_cache_node *n, struct page *page)
643b1138 1189{
5cc6eee8
CL
1190 if (!(s->flags & SLAB_STORE_USER))
1191 return;
1192
255d0884 1193 lockdep_assert_held(&n->list_lock);
916ac052 1194 list_add(&page->slab_list, &n->full);
643b1138
CL
1195}
1196
c65c1877 1197static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1198{
643b1138
CL
1199 if (!(s->flags & SLAB_STORE_USER))
1200 return;
1201
255d0884 1202 lockdep_assert_held(&n->list_lock);
916ac052 1203 list_del(&page->slab_list);
643b1138
CL
1204}
1205
0f389ec6
CL
1206/* Tracking of the number of slabs for debugging purposes */
1207static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1208{
1209 struct kmem_cache_node *n = get_node(s, node);
1210
1211 return atomic_long_read(&n->nr_slabs);
1212}
1213
26c02cf0
AB
1214static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1215{
1216 return atomic_long_read(&n->nr_slabs);
1217}
1218
205ab99d 1219static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1220{
1221 struct kmem_cache_node *n = get_node(s, node);
1222
1223 /*
1224 * May be called early in order to allocate a slab for the
1225 * kmem_cache_node structure. Solve the chicken-egg
1226 * dilemma by deferring the increment of the count during
1227 * bootstrap (see early_kmem_cache_node_alloc).
1228 */
338b2642 1229 if (likely(n)) {
0f389ec6 1230 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1231 atomic_long_add(objects, &n->total_objects);
1232 }
0f389ec6 1233}
205ab99d 1234static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1235{
1236 struct kmem_cache_node *n = get_node(s, node);
1237
1238 atomic_long_dec(&n->nr_slabs);
205ab99d 1239 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1240}
1241
1242/* Object debug checks for alloc/free paths */
3ec09742
CL
1243static void setup_object_debug(struct kmem_cache *s, struct page *page,
1244 void *object)
1245{
8fc8d666 1246 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1247 return;
1248
f7cb1933 1249 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1250 init_tracking(s, object);
1251}
1252
a50b854e
MWO
1253static
1254void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
a7101224 1255{
8fc8d666 1256 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1257 return;
1258
1259 metadata_access_enable();
aa1ef4d7 1260 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
a7101224
AK
1261 metadata_access_disable();
1262}
1263
becfda68 1264static inline int alloc_consistency_checks(struct kmem_cache *s,
278d7756 1265 struct page *page, void *object)
81819f0f
CL
1266{
1267 if (!check_slab(s, page))
becfda68 1268 return 0;
81819f0f 1269
81819f0f
CL
1270 if (!check_valid_pointer(s, page, object)) {
1271 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1272 return 0;
81819f0f
CL
1273 }
1274
f7cb1933 1275 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1276 return 0;
1277
1278 return 1;
1279}
1280
1281static noinline int alloc_debug_processing(struct kmem_cache *s,
1282 struct page *page,
1283 void *object, unsigned long addr)
1284{
1285 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
278d7756 1286 if (!alloc_consistency_checks(s, page, object))
becfda68
LA
1287 goto bad;
1288 }
81819f0f 1289
3ec09742
CL
1290 /* Success perform special debug activities for allocs */
1291 if (s->flags & SLAB_STORE_USER)
1292 set_track(s, object, TRACK_ALLOC, addr);
1293 trace(s, page, object, 1);
f7cb1933 1294 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1295 return 1;
3ec09742 1296
81819f0f
CL
1297bad:
1298 if (PageSlab(page)) {
1299 /*
1300 * If this is a slab page then lets do the best we can
1301 * to avoid issues in the future. Marking all objects
672bba3a 1302 * as used avoids touching the remaining objects.
81819f0f 1303 */
24922684 1304 slab_fix(s, "Marking all objects used");
39b26464 1305 page->inuse = page->objects;
a973e9dd 1306 page->freelist = NULL;
81819f0f
CL
1307 }
1308 return 0;
1309}
1310
becfda68
LA
1311static inline int free_consistency_checks(struct kmem_cache *s,
1312 struct page *page, void *object, unsigned long addr)
81819f0f 1313{
81819f0f 1314 if (!check_valid_pointer(s, page, object)) {
70d71228 1315 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1316 return 0;
81819f0f
CL
1317 }
1318
1319 if (on_freelist(s, page, object)) {
24922684 1320 object_err(s, page, object, "Object already free");
becfda68 1321 return 0;
81819f0f
CL
1322 }
1323
f7cb1933 1324 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1325 return 0;
81819f0f 1326
1b4f59e3 1327 if (unlikely(s != page->slab_cache)) {
3adbefee 1328 if (!PageSlab(page)) {
756a025f
JP
1329 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1330 object);
1b4f59e3 1331 } else if (!page->slab_cache) {
f9f58285
FF
1332 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1333 object);
70d71228 1334 dump_stack();
06428780 1335 } else
24922684
CL
1336 object_err(s, page, object,
1337 "page slab pointer corrupt.");
becfda68
LA
1338 return 0;
1339 }
1340 return 1;
1341}
1342
1343/* Supports checking bulk free of a constructed freelist */
1344static noinline int free_debug_processing(
1345 struct kmem_cache *s, struct page *page,
1346 void *head, void *tail, int bulk_cnt,
1347 unsigned long addr)
1348{
1349 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1350 void *object = head;
1351 int cnt = 0;
a2b4ae8b 1352 unsigned long flags, flags2;
becfda68
LA
1353 int ret = 0;
1354
1355 spin_lock_irqsave(&n->list_lock, flags);
a2b4ae8b 1356 slab_lock(page, &flags2);
becfda68
LA
1357
1358 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1359 if (!check_slab(s, page))
1360 goto out;
1361 }
1362
1363next_object:
1364 cnt++;
1365
1366 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1367 if (!free_consistency_checks(s, page, object, addr))
1368 goto out;
81819f0f 1369 }
3ec09742 1370
3ec09742
CL
1371 if (s->flags & SLAB_STORE_USER)
1372 set_track(s, object, TRACK_FREE, addr);
1373 trace(s, page, object, 0);
81084651 1374 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1375 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1376
1377 /* Reached end of constructed freelist yet? */
1378 if (object != tail) {
1379 object = get_freepointer(s, object);
1380 goto next_object;
1381 }
804aa132
LA
1382 ret = 1;
1383
5c2e4bbb 1384out:
81084651
JDB
1385 if (cnt != bulk_cnt)
1386 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1387 bulk_cnt, cnt);
1388
a2b4ae8b 1389 slab_unlock(page, &flags2);
282acb43 1390 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1391 if (!ret)
1392 slab_fix(s, "Object at 0x%p not freed", object);
1393 return ret;
81819f0f
CL
1394}
1395
e17f1dfb
VB
1396/*
1397 * Parse a block of slub_debug options. Blocks are delimited by ';'
1398 *
1399 * @str: start of block
1400 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1401 * @slabs: return start of list of slabs, or NULL when there's no list
1402 * @init: assume this is initial parsing and not per-kmem-create parsing
1403 *
1404 * returns the start of next block if there's any, or NULL
1405 */
1406static char *
1407parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1408{
e17f1dfb 1409 bool higher_order_disable = false;
f0630fff 1410
e17f1dfb
VB
1411 /* Skip any completely empty blocks */
1412 while (*str && *str == ';')
1413 str++;
1414
1415 if (*str == ',') {
f0630fff
CL
1416 /*
1417 * No options but restriction on slabs. This means full
1418 * debugging for slabs matching a pattern.
1419 */
e17f1dfb 1420 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1421 goto check_slabs;
e17f1dfb
VB
1422 }
1423 *flags = 0;
f0630fff 1424
e17f1dfb
VB
1425 /* Determine which debug features should be switched on */
1426 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1427 switch (tolower(*str)) {
e17f1dfb
VB
1428 case '-':
1429 *flags = 0;
1430 break;
f0630fff 1431 case 'f':
e17f1dfb 1432 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1433 break;
1434 case 'z':
e17f1dfb 1435 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1436 break;
1437 case 'p':
e17f1dfb 1438 *flags |= SLAB_POISON;
f0630fff
CL
1439 break;
1440 case 'u':
e17f1dfb 1441 *flags |= SLAB_STORE_USER;
f0630fff
CL
1442 break;
1443 case 't':
e17f1dfb 1444 *flags |= SLAB_TRACE;
f0630fff 1445 break;
4c13dd3b 1446 case 'a':
e17f1dfb 1447 *flags |= SLAB_FAILSLAB;
4c13dd3b 1448 break;
08303a73
CA
1449 case 'o':
1450 /*
1451 * Avoid enabling debugging on caches if its minimum
1452 * order would increase as a result.
1453 */
e17f1dfb 1454 higher_order_disable = true;
08303a73 1455 break;
f0630fff 1456 default:
e17f1dfb
VB
1457 if (init)
1458 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1459 }
41ecc55b 1460 }
f0630fff 1461check_slabs:
41ecc55b 1462 if (*str == ',')
e17f1dfb
VB
1463 *slabs = ++str;
1464 else
1465 *slabs = NULL;
1466
1467 /* Skip over the slab list */
1468 while (*str && *str != ';')
1469 str++;
1470
1471 /* Skip any completely empty blocks */
1472 while (*str && *str == ';')
1473 str++;
1474
1475 if (init && higher_order_disable)
1476 disable_higher_order_debug = 1;
1477
1478 if (*str)
1479 return str;
1480 else
1481 return NULL;
1482}
1483
1484static int __init setup_slub_debug(char *str)
1485{
1486 slab_flags_t flags;
a7f1d485 1487 slab_flags_t global_flags;
e17f1dfb
VB
1488 char *saved_str;
1489 char *slab_list;
1490 bool global_slub_debug_changed = false;
1491 bool slab_list_specified = false;
1492
a7f1d485 1493 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1494 if (*str++ != '=' || !*str)
1495 /*
1496 * No options specified. Switch on full debugging.
1497 */
1498 goto out;
1499
1500 saved_str = str;
1501 while (str) {
1502 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1503
1504 if (!slab_list) {
a7f1d485 1505 global_flags = flags;
e17f1dfb
VB
1506 global_slub_debug_changed = true;
1507 } else {
1508 slab_list_specified = true;
1509 }
1510 }
1511
1512 /*
1513 * For backwards compatibility, a single list of flags with list of
a7f1d485
VB
1514 * slabs means debugging is only changed for those slabs, so the global
1515 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1516 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1517 * long as there is no option specifying flags without a slab list.
1518 */
1519 if (slab_list_specified) {
1520 if (!global_slub_debug_changed)
a7f1d485 1521 global_flags = slub_debug;
e17f1dfb
VB
1522 slub_debug_string = saved_str;
1523 }
f0630fff 1524out:
a7f1d485 1525 slub_debug = global_flags;
ca0cab65
VB
1526 if (slub_debug != 0 || slub_debug_string)
1527 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1528 else
1529 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1530 if ((static_branch_unlikely(&init_on_alloc) ||
1531 static_branch_unlikely(&init_on_free)) &&
1532 (slub_debug & SLAB_POISON))
1533 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1534 return 1;
1535}
1536
1537__setup("slub_debug", setup_slub_debug);
1538
c5fd3ca0
AT
1539/*
1540 * kmem_cache_flags - apply debugging options to the cache
1541 * @object_size: the size of an object without meta data
1542 * @flags: flags to set
1543 * @name: name of the cache
c5fd3ca0
AT
1544 *
1545 * Debug option(s) are applied to @flags. In addition to the debug
1546 * option(s), if a slab name (or multiple) is specified i.e.
1547 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1548 * then only the select slabs will receive the debug option(s).
1549 */
0293d1fd 1550slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1551 slab_flags_t flags, const char *name)
41ecc55b 1552{
c5fd3ca0
AT
1553 char *iter;
1554 size_t len;
e17f1dfb
VB
1555 char *next_block;
1556 slab_flags_t block_flags;
ca220593
JB
1557 slab_flags_t slub_debug_local = slub_debug;
1558
1559 /*
1560 * If the slab cache is for debugging (e.g. kmemleak) then
1561 * don't store user (stack trace) information by default,
1562 * but let the user enable it via the command line below.
1563 */
1564 if (flags & SLAB_NOLEAKTRACE)
1565 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1566
c5fd3ca0 1567 len = strlen(name);
e17f1dfb
VB
1568 next_block = slub_debug_string;
1569 /* Go through all blocks of debug options, see if any matches our slab's name */
1570 while (next_block) {
1571 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1572 if (!iter)
1573 continue;
1574 /* Found a block that has a slab list, search it */
1575 while (*iter) {
1576 char *end, *glob;
1577 size_t cmplen;
1578
1579 end = strchrnul(iter, ',');
1580 if (next_block && next_block < end)
1581 end = next_block - 1;
1582
1583 glob = strnchr(iter, end - iter, '*');
1584 if (glob)
1585 cmplen = glob - iter;
1586 else
1587 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1588
e17f1dfb
VB
1589 if (!strncmp(name, iter, cmplen)) {
1590 flags |= block_flags;
1591 return flags;
1592 }
c5fd3ca0 1593
e17f1dfb
VB
1594 if (!*end || *end == ';')
1595 break;
1596 iter = end + 1;
c5fd3ca0 1597 }
c5fd3ca0 1598 }
ba0268a8 1599
ca220593 1600 return flags | slub_debug_local;
41ecc55b 1601}
b4a64718 1602#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1603static inline void setup_object_debug(struct kmem_cache *s,
1604 struct page *page, void *object) {}
a50b854e
MWO
1605static inline
1606void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
41ecc55b 1607
3ec09742 1608static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1609 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1610
282acb43 1611static inline int free_debug_processing(
81084651
JDB
1612 struct kmem_cache *s, struct page *page,
1613 void *head, void *tail, int bulk_cnt,
282acb43 1614 unsigned long addr) { return 0; }
41ecc55b 1615
41ecc55b
CL
1616static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1617 { return 1; }
1618static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1619 void *object, u8 val) { return 1; }
5cc6eee8
CL
1620static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1621 struct page *page) {}
c65c1877
PZ
1622static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1623 struct page *page) {}
0293d1fd 1624slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1625 slab_flags_t flags, const char *name)
ba0268a8
CL
1626{
1627 return flags;
1628}
41ecc55b 1629#define slub_debug 0
0f389ec6 1630
fdaa45e9
IM
1631#define disable_higher_order_debug 0
1632
0f389ec6
CL
1633static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1634 { return 0; }
26c02cf0
AB
1635static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1636 { return 0; }
205ab99d
CL
1637static inline void inc_slabs_node(struct kmem_cache *s, int node,
1638 int objects) {}
1639static inline void dec_slabs_node(struct kmem_cache *s, int node,
1640 int objects) {}
7d550c56 1641
52f23478 1642static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 1643 void **freelist, void *nextfree)
52f23478
DZ
1644{
1645 return false;
1646}
02e72cc6
AR
1647#endif /* CONFIG_SLUB_DEBUG */
1648
1649/*
1650 * Hooks for other subsystems that check memory allocations. In a typical
1651 * production configuration these hooks all should produce no code at all.
1652 */
0116523c 1653static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1654{
53128245 1655 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1656 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1657 kmemleak_alloc(ptr, size, 1, flags);
53128245 1658 return ptr;
d56791b3
RB
1659}
1660
ee3ce779 1661static __always_inline void kfree_hook(void *x)
d56791b3
RB
1662{
1663 kmemleak_free(x);
027b37b5 1664 kasan_kfree_large(x);
d56791b3
RB
1665}
1666
d57a964e
AK
1667static __always_inline bool slab_free_hook(struct kmem_cache *s,
1668 void *x, bool init)
d56791b3
RB
1669{
1670 kmemleak_free_recursive(x, s->flags);
7d550c56 1671
84048039 1672 debug_check_no_locks_freed(x, s->object_size);
02e72cc6 1673
02e72cc6
AR
1674 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1675 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1676
cfbe1636
ME
1677 /* Use KCSAN to help debug racy use-after-free. */
1678 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1679 __kcsan_check_access(x, s->object_size,
1680 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1681
d57a964e
AK
1682 /*
1683 * As memory initialization might be integrated into KASAN,
1684 * kasan_slab_free and initialization memset's must be
1685 * kept together to avoid discrepancies in behavior.
1686 *
1687 * The initialization memset's clear the object and the metadata,
1688 * but don't touch the SLAB redzone.
1689 */
1690 if (init) {
1691 int rsize;
1692
1693 if (!kasan_has_integrated_init())
1694 memset(kasan_reset_tag(x), 0, s->object_size);
1695 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1696 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1697 s->size - s->inuse - rsize);
1698 }
1699 /* KASAN might put x into memory quarantine, delaying its reuse. */
1700 return kasan_slab_free(s, x, init);
02e72cc6 1701}
205ab99d 1702
c3895391 1703static inline bool slab_free_freelist_hook(struct kmem_cache *s,
899447f6
ML
1704 void **head, void **tail,
1705 int *cnt)
81084651 1706{
6471384a
AP
1707
1708 void *object;
1709 void *next = *head;
1710 void *old_tail = *tail ? *tail : *head;
6471384a 1711
b89fb5ef 1712 if (is_kfence_address(next)) {
d57a964e 1713 slab_free_hook(s, next, false);
b89fb5ef
AP
1714 return true;
1715 }
1716
aea4df4c
LA
1717 /* Head and tail of the reconstructed freelist */
1718 *head = NULL;
1719 *tail = NULL;
1b7e816f 1720
aea4df4c
LA
1721 do {
1722 object = next;
1723 next = get_freepointer(s, object);
1724
c3895391 1725 /* If object's reuse doesn't have to be delayed */
d57a964e 1726 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
c3895391
AK
1727 /* Move object to the new freelist */
1728 set_freepointer(s, object, *head);
1729 *head = object;
1730 if (!*tail)
1731 *tail = object;
899447f6
ML
1732 } else {
1733 /*
1734 * Adjust the reconstructed freelist depth
1735 * accordingly if object's reuse is delayed.
1736 */
1737 --(*cnt);
c3895391
AK
1738 }
1739 } while (object != old_tail);
1740
1741 if (*head == *tail)
1742 *tail = NULL;
1743
1744 return *head != NULL;
81084651
JDB
1745}
1746
4d176711 1747static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1748 void *object)
1749{
1750 setup_object_debug(s, page, object);
4d176711 1751 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1752 if (unlikely(s->ctor)) {
1753 kasan_unpoison_object_data(s, object);
1754 s->ctor(object);
1755 kasan_poison_object_data(s, object);
1756 }
4d176711 1757 return object;
588f8ba9
TG
1758}
1759
81819f0f
CL
1760/*
1761 * Slab allocation and freeing
1762 */
5dfb4175
VD
1763static inline struct page *alloc_slab_page(struct kmem_cache *s,
1764 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1765{
5dfb4175 1766 struct page *page;
19af27af 1767 unsigned int order = oo_order(oo);
65c3376a 1768
2154a336 1769 if (node == NUMA_NO_NODE)
5dfb4175 1770 page = alloc_pages(flags, order);
65c3376a 1771 else
96db800f 1772 page = __alloc_pages_node(node, flags, order);
5dfb4175 1773
5dfb4175 1774 return page;
65c3376a
CL
1775}
1776
210e7a43
TG
1777#ifdef CONFIG_SLAB_FREELIST_RANDOM
1778/* Pre-initialize the random sequence cache */
1779static int init_cache_random_seq(struct kmem_cache *s)
1780{
19af27af 1781 unsigned int count = oo_objects(s->oo);
210e7a43 1782 int err;
210e7a43 1783
a810007a
SR
1784 /* Bailout if already initialised */
1785 if (s->random_seq)
1786 return 0;
1787
210e7a43
TG
1788 err = cache_random_seq_create(s, count, GFP_KERNEL);
1789 if (err) {
1790 pr_err("SLUB: Unable to initialize free list for %s\n",
1791 s->name);
1792 return err;
1793 }
1794
1795 /* Transform to an offset on the set of pages */
1796 if (s->random_seq) {
19af27af
AD
1797 unsigned int i;
1798
210e7a43
TG
1799 for (i = 0; i < count; i++)
1800 s->random_seq[i] *= s->size;
1801 }
1802 return 0;
1803}
1804
1805/* Initialize each random sequence freelist per cache */
1806static void __init init_freelist_randomization(void)
1807{
1808 struct kmem_cache *s;
1809
1810 mutex_lock(&slab_mutex);
1811
1812 list_for_each_entry(s, &slab_caches, list)
1813 init_cache_random_seq(s);
1814
1815 mutex_unlock(&slab_mutex);
1816}
1817
1818/* Get the next entry on the pre-computed freelist randomized */
1819static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1820 unsigned long *pos, void *start,
1821 unsigned long page_limit,
1822 unsigned long freelist_count)
1823{
1824 unsigned int idx;
1825
1826 /*
1827 * If the target page allocation failed, the number of objects on the
1828 * page might be smaller than the usual size defined by the cache.
1829 */
1830 do {
1831 idx = s->random_seq[*pos];
1832 *pos += 1;
1833 if (*pos >= freelist_count)
1834 *pos = 0;
1835 } while (unlikely(idx >= page_limit));
1836
1837 return (char *)start + idx;
1838}
1839
1840/* Shuffle the single linked freelist based on a random pre-computed sequence */
1841static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1842{
1843 void *start;
1844 void *cur;
1845 void *next;
1846 unsigned long idx, pos, page_limit, freelist_count;
1847
1848 if (page->objects < 2 || !s->random_seq)
1849 return false;
1850
1851 freelist_count = oo_objects(s->oo);
1852 pos = get_random_int() % freelist_count;
1853
1854 page_limit = page->objects * s->size;
1855 start = fixup_red_left(s, page_address(page));
1856
1857 /* First entry is used as the base of the freelist */
1858 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1859 freelist_count);
4d176711 1860 cur = setup_object(s, page, cur);
210e7a43
TG
1861 page->freelist = cur;
1862
1863 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1864 next = next_freelist_entry(s, page, &pos, start, page_limit,
1865 freelist_count);
4d176711 1866 next = setup_object(s, page, next);
210e7a43
TG
1867 set_freepointer(s, cur, next);
1868 cur = next;
1869 }
210e7a43
TG
1870 set_freepointer(s, cur, NULL);
1871
1872 return true;
1873}
1874#else
1875static inline int init_cache_random_seq(struct kmem_cache *s)
1876{
1877 return 0;
1878}
1879static inline void init_freelist_randomization(void) { }
1880static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1881{
1882 return false;
1883}
1884#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1885
81819f0f
CL
1886static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1887{
06428780 1888 struct page *page;
834f3d11 1889 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1890 gfp_t alloc_gfp;
4d176711 1891 void *start, *p, *next;
a50b854e 1892 int idx;
210e7a43 1893 bool shuffle;
81819f0f 1894
7e0528da
CL
1895 flags &= gfp_allowed_mask;
1896
b7a49f0d 1897 flags |= s->allocflags;
e12ba74d 1898
ba52270d
PE
1899 /*
1900 * Let the initial higher-order allocation fail under memory pressure
1901 * so we fall-back to the minimum order allocation.
1902 */
1903 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1904 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1905 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1906
5dfb4175 1907 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1908 if (unlikely(!page)) {
1909 oo = s->min;
80c3a998 1910 alloc_gfp = flags;
65c3376a
CL
1911 /*
1912 * Allocation may have failed due to fragmentation.
1913 * Try a lower order alloc if possible
1914 */
5dfb4175 1915 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1916 if (unlikely(!page))
1917 goto out;
1918 stat(s, ORDER_FALLBACK);
65c3376a 1919 }
5a896d9e 1920
834f3d11 1921 page->objects = oo_objects(oo);
81819f0f 1922
2e9bd483 1923 account_slab_page(page, oo_order(oo), s, flags);
1f3147b4 1924
1b4f59e3 1925 page->slab_cache = s;
c03f94cc 1926 __SetPageSlab(page);
2f064f34 1927 if (page_is_pfmemalloc(page))
072bb0aa 1928 SetPageSlabPfmemalloc(page);
81819f0f 1929
a7101224 1930 kasan_poison_slab(page);
81819f0f 1931
a7101224 1932 start = page_address(page);
81819f0f 1933
a50b854e 1934 setup_page_debug(s, page, start);
0316bec2 1935
210e7a43
TG
1936 shuffle = shuffle_freelist(s, page);
1937
1938 if (!shuffle) {
4d176711
AK
1939 start = fixup_red_left(s, start);
1940 start = setup_object(s, page, start);
1941 page->freelist = start;
18e50661
AK
1942 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1943 next = p + s->size;
1944 next = setup_object(s, page, next);
1945 set_freepointer(s, p, next);
1946 p = next;
1947 }
1948 set_freepointer(s, p, NULL);
81819f0f 1949 }
81819f0f 1950
e6e82ea1 1951 page->inuse = page->objects;
8cb0a506 1952 page->frozen = 1;
588f8ba9 1953
81819f0f 1954out:
588f8ba9
TG
1955 if (!page)
1956 return NULL;
1957
588f8ba9
TG
1958 inc_slabs_node(s, page_to_nid(page), page->objects);
1959
81819f0f
CL
1960 return page;
1961}
1962
588f8ba9
TG
1963static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1964{
44405099
LL
1965 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1966 flags = kmalloc_fix_flags(flags);
588f8ba9 1967
53a0de06
VB
1968 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
1969
588f8ba9
TG
1970 return allocate_slab(s,
1971 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1972}
1973
81819f0f
CL
1974static void __free_slab(struct kmem_cache *s, struct page *page)
1975{
834f3d11
CL
1976 int order = compound_order(page);
1977 int pages = 1 << order;
81819f0f 1978
8fc8d666 1979 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
1980 void *p;
1981
1982 slab_pad_check(s, page);
224a88be
CL
1983 for_each_object(p, s, page_address(page),
1984 page->objects)
f7cb1933 1985 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1986 }
1987
072bb0aa 1988 __ClearPageSlabPfmemalloc(page);
49bd5221 1989 __ClearPageSlab(page);
0c06dd75
VB
1990 /* In union with page->mapping where page allocator expects NULL */
1991 page->slab_cache = NULL;
1eb5ac64
NP
1992 if (current->reclaim_state)
1993 current->reclaim_state->reclaimed_slab += pages;
74d555be 1994 unaccount_slab_page(page, order, s);
27ee57c9 1995 __free_pages(page, order);
81819f0f
CL
1996}
1997
1998static void rcu_free_slab(struct rcu_head *h)
1999{
bf68c214 2000 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 2001
1b4f59e3 2002 __free_slab(page->slab_cache, page);
81819f0f
CL
2003}
2004
2005static void free_slab(struct kmem_cache *s, struct page *page)
2006{
5f0d5a3a 2007 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 2008 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
2009 } else
2010 __free_slab(s, page);
2011}
2012
2013static void discard_slab(struct kmem_cache *s, struct page *page)
2014{
205ab99d 2015 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
2016 free_slab(s, page);
2017}
2018
2019/*
5cc6eee8 2020 * Management of partially allocated slabs.
81819f0f 2021 */
1e4dd946
SR
2022static inline void
2023__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 2024{
e95eed57 2025 n->nr_partial++;
136333d1 2026 if (tail == DEACTIVATE_TO_TAIL)
916ac052 2027 list_add_tail(&page->slab_list, &n->partial);
7c2e132c 2028 else
916ac052 2029 list_add(&page->slab_list, &n->partial);
81819f0f
CL
2030}
2031
1e4dd946
SR
2032static inline void add_partial(struct kmem_cache_node *n,
2033 struct page *page, int tail)
62e346a8 2034{
c65c1877 2035 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
2036 __add_partial(n, page, tail);
2037}
c65c1877 2038
1e4dd946
SR
2039static inline void remove_partial(struct kmem_cache_node *n,
2040 struct page *page)
2041{
2042 lockdep_assert_held(&n->list_lock);
916ac052 2043 list_del(&page->slab_list);
52b4b950 2044 n->nr_partial--;
1e4dd946
SR
2045}
2046
81819f0f 2047/*
7ced3719
CL
2048 * Remove slab from the partial list, freeze it and
2049 * return the pointer to the freelist.
81819f0f 2050 *
497b66f2 2051 * Returns a list of objects or NULL if it fails.
81819f0f 2052 */
497b66f2 2053static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 2054 struct kmem_cache_node *n, struct page *page,
633b0764 2055 int mode, int *objects)
81819f0f 2056{
2cfb7455
CL
2057 void *freelist;
2058 unsigned long counters;
2059 struct page new;
2060
c65c1877
PZ
2061 lockdep_assert_held(&n->list_lock);
2062
2cfb7455
CL
2063 /*
2064 * Zap the freelist and set the frozen bit.
2065 * The old freelist is the list of objects for the
2066 * per cpu allocation list.
2067 */
7ced3719
CL
2068 freelist = page->freelist;
2069 counters = page->counters;
2070 new.counters = counters;
633b0764 2071 *objects = new.objects - new.inuse;
23910c50 2072 if (mode) {
7ced3719 2073 new.inuse = page->objects;
23910c50
PE
2074 new.freelist = NULL;
2075 } else {
2076 new.freelist = freelist;
2077 }
2cfb7455 2078
a0132ac0 2079 VM_BUG_ON(new.frozen);
7ced3719 2080 new.frozen = 1;
2cfb7455 2081
7ced3719 2082 if (!__cmpxchg_double_slab(s, page,
2cfb7455 2083 freelist, counters,
02d7633f 2084 new.freelist, new.counters,
7ced3719 2085 "acquire_slab"))
7ced3719 2086 return NULL;
2cfb7455
CL
2087
2088 remove_partial(n, page);
7ced3719 2089 WARN_ON(!freelist);
49e22585 2090 return freelist;
81819f0f
CL
2091}
2092
e0a043aa 2093#ifdef CONFIG_SLUB_CPU_PARTIAL
633b0764 2094static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
e0a043aa
VB
2095#else
2096static inline void put_cpu_partial(struct kmem_cache *s, struct page *page,
2097 int drain) { }
2098#endif
8ba00bb6 2099static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 2100
81819f0f 2101/*
672bba3a 2102 * Try to allocate a partial slab from a specific node.
81819f0f 2103 */
8ba00bb6 2104static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
4b1f449d 2105 struct page **ret_page, gfp_t gfpflags)
81819f0f 2106{
49e22585
CL
2107 struct page *page, *page2;
2108 void *object = NULL;
e5d9998f 2109 unsigned int available = 0;
4b1f449d 2110 unsigned long flags;
633b0764 2111 int objects;
81819f0f
CL
2112
2113 /*
2114 * Racy check. If we mistakenly see no partial slabs then we
2115 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2116 * partial slab and there is none available then get_partial()
672bba3a 2117 * will return NULL.
81819f0f
CL
2118 */
2119 if (!n || !n->nr_partial)
2120 return NULL;
2121
4b1f449d 2122 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2123 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
8ba00bb6 2124 void *t;
49e22585 2125
4b1f449d 2126 if (!pfmemalloc_match(page, gfpflags))
8ba00bb6
JK
2127 continue;
2128
633b0764 2129 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585 2130 if (!t)
9b1ea29b 2131 break;
49e22585 2132
633b0764 2133 available += objects;
12d79634 2134 if (!object) {
75c8ff28 2135 *ret_page = page;
49e22585 2136 stat(s, ALLOC_FROM_PARTIAL);
49e22585 2137 object = t;
49e22585 2138 } else {
633b0764 2139 put_cpu_partial(s, page, 0);
8028dcea 2140 stat(s, CPU_PARTIAL_NODE);
49e22585 2141 }
345c905d 2142 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 2143 || available > slub_cpu_partial(s) / 2)
49e22585
CL
2144 break;
2145
497b66f2 2146 }
4b1f449d 2147 spin_unlock_irqrestore(&n->list_lock, flags);
497b66f2 2148 return object;
81819f0f
CL
2149}
2150
2151/*
672bba3a 2152 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 2153 */
de3ec035 2154static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
75c8ff28 2155 struct page **ret_page)
81819f0f
CL
2156{
2157#ifdef CONFIG_NUMA
2158 struct zonelist *zonelist;
dd1a239f 2159 struct zoneref *z;
54a6eb5c 2160 struct zone *zone;
97a225e6 2161 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2162 void *object;
cc9a6c87 2163 unsigned int cpuset_mems_cookie;
81819f0f
CL
2164
2165 /*
672bba3a
CL
2166 * The defrag ratio allows a configuration of the tradeoffs between
2167 * inter node defragmentation and node local allocations. A lower
2168 * defrag_ratio increases the tendency to do local allocations
2169 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2170 *
672bba3a
CL
2171 * If the defrag_ratio is set to 0 then kmalloc() always
2172 * returns node local objects. If the ratio is higher then kmalloc()
2173 * may return off node objects because partial slabs are obtained
2174 * from other nodes and filled up.
81819f0f 2175 *
43efd3ea
LP
2176 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2177 * (which makes defrag_ratio = 1000) then every (well almost)
2178 * allocation will first attempt to defrag slab caches on other nodes.
2179 * This means scanning over all nodes to look for partial slabs which
2180 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2181 * with available objects.
81819f0f 2182 */
9824601e
CL
2183 if (!s->remote_node_defrag_ratio ||
2184 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2185 return NULL;
2186
cc9a6c87 2187 do {
d26914d1 2188 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2189 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2190 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2191 struct kmem_cache_node *n;
2192
2193 n = get_node(s, zone_to_nid(zone));
2194
dee2f8aa 2195 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2196 n->nr_partial > s->min_partial) {
75c8ff28 2197 object = get_partial_node(s, n, ret_page, flags);
cc9a6c87
MG
2198 if (object) {
2199 /*
d26914d1
MG
2200 * Don't check read_mems_allowed_retry()
2201 * here - if mems_allowed was updated in
2202 * parallel, that was a harmless race
2203 * between allocation and the cpuset
2204 * update
cc9a6c87 2205 */
cc9a6c87
MG
2206 return object;
2207 }
c0ff7453 2208 }
81819f0f 2209 }
d26914d1 2210 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2211#endif /* CONFIG_NUMA */
81819f0f
CL
2212 return NULL;
2213}
2214
2215/*
2216 * Get a partial page, lock it and return it.
2217 */
497b66f2 2218static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
75c8ff28 2219 struct page **ret_page)
81819f0f 2220{
497b66f2 2221 void *object;
a561ce00
JK
2222 int searchnode = node;
2223
2224 if (node == NUMA_NO_NODE)
2225 searchnode = numa_mem_id();
81819f0f 2226
75c8ff28 2227 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags);
497b66f2
CL
2228 if (object || node != NUMA_NO_NODE)
2229 return object;
81819f0f 2230
75c8ff28 2231 return get_any_partial(s, flags, ret_page);
81819f0f
CL
2232}
2233
923717cb 2234#ifdef CONFIG_PREEMPTION
8a5ec0ba 2235/*
0d645ed1 2236 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2237 * during cmpxchg. The transactions start with the cpu number and are then
2238 * incremented by CONFIG_NR_CPUS.
2239 */
2240#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2241#else
2242/*
2243 * No preemption supported therefore also no need to check for
2244 * different cpus.
2245 */
2246#define TID_STEP 1
2247#endif
2248
2249static inline unsigned long next_tid(unsigned long tid)
2250{
2251 return tid + TID_STEP;
2252}
2253
9d5f0be0 2254#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2255static inline unsigned int tid_to_cpu(unsigned long tid)
2256{
2257 return tid % TID_STEP;
2258}
2259
2260static inline unsigned long tid_to_event(unsigned long tid)
2261{
2262 return tid / TID_STEP;
2263}
9d5f0be0 2264#endif
8a5ec0ba
CL
2265
2266static inline unsigned int init_tid(int cpu)
2267{
2268 return cpu;
2269}
2270
2271static inline void note_cmpxchg_failure(const char *n,
2272 const struct kmem_cache *s, unsigned long tid)
2273{
2274#ifdef SLUB_DEBUG_CMPXCHG
2275 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2276
f9f58285 2277 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2278
923717cb 2279#ifdef CONFIG_PREEMPTION
8a5ec0ba 2280 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2281 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2282 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2283 else
2284#endif
2285 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2286 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2287 tid_to_event(tid), tid_to_event(actual_tid));
2288 else
f9f58285 2289 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2290 actual_tid, tid, next_tid(tid));
2291#endif
4fdccdfb 2292 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2293}
2294
788e1aad 2295static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2296{
8a5ec0ba 2297 int cpu;
bd0e7491 2298 struct kmem_cache_cpu *c;
8a5ec0ba 2299
bd0e7491
VB
2300 for_each_possible_cpu(cpu) {
2301 c = per_cpu_ptr(s->cpu_slab, cpu);
2302 local_lock_init(&c->lock);
2303 c->tid = init_tid(cpu);
2304 }
8a5ec0ba 2305}
2cfb7455 2306
81819f0f 2307/*
a019d201
VB
2308 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist,
2309 * unfreezes the slabs and puts it on the proper list.
2310 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2311 * by the caller.
81819f0f 2312 */
d0e0ac97 2313static void deactivate_slab(struct kmem_cache *s, struct page *page,
a019d201 2314 void *freelist)
81819f0f 2315{
2cfb7455 2316 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455 2317 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
d930ff03 2318 int lock = 0, free_delta = 0;
2cfb7455 2319 enum slab_modes l = M_NONE, m = M_NONE;
d930ff03 2320 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2321 int tail = DEACTIVATE_TO_HEAD;
3406e91b 2322 unsigned long flags = 0;
2cfb7455
CL
2323 struct page new;
2324 struct page old;
2325
2326 if (page->freelist) {
84e554e6 2327 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2328 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2329 }
2330
894b8788 2331 /*
d930ff03
VB
2332 * Stage one: Count the objects on cpu's freelist as free_delta and
2333 * remember the last object in freelist_tail for later splicing.
2cfb7455 2334 */
d930ff03
VB
2335 freelist_tail = NULL;
2336 freelist_iter = freelist;
2337 while (freelist_iter) {
2338 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2339
52f23478
DZ
2340 /*
2341 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2342 * 'freelist_iter' is already corrupted. So isolate all objects
2343 * starting at 'freelist_iter' by skipping them.
52f23478 2344 */
d930ff03 2345 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
52f23478
DZ
2346 break;
2347
d930ff03
VB
2348 freelist_tail = freelist_iter;
2349 free_delta++;
2cfb7455 2350
d930ff03 2351 freelist_iter = nextfree;
2cfb7455
CL
2352 }
2353
894b8788 2354 /*
d930ff03
VB
2355 * Stage two: Unfreeze the page while splicing the per-cpu
2356 * freelist to the head of page's freelist.
2357 *
2358 * Ensure that the page is unfrozen while the list presence
2359 * reflects the actual number of objects during unfreeze.
2cfb7455
CL
2360 *
2361 * We setup the list membership and then perform a cmpxchg
2362 * with the count. If there is a mismatch then the page
2363 * is not unfrozen but the page is on the wrong list.
2364 *
2365 * Then we restart the process which may have to remove
2366 * the page from the list that we just put it on again
2367 * because the number of objects in the slab may have
2368 * changed.
894b8788 2369 */
2cfb7455 2370redo:
894b8788 2371
d930ff03
VB
2372 old.freelist = READ_ONCE(page->freelist);
2373 old.counters = READ_ONCE(page->counters);
a0132ac0 2374 VM_BUG_ON(!old.frozen);
7c2e132c 2375
2cfb7455
CL
2376 /* Determine target state of the slab */
2377 new.counters = old.counters;
d930ff03
VB
2378 if (freelist_tail) {
2379 new.inuse -= free_delta;
2380 set_freepointer(s, freelist_tail, old.freelist);
2cfb7455
CL
2381 new.freelist = freelist;
2382 } else
2383 new.freelist = old.freelist;
2384
2385 new.frozen = 0;
2386
8a5b20ae 2387 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2388 m = M_FREE;
2389 else if (new.freelist) {
2390 m = M_PARTIAL;
2391 if (!lock) {
2392 lock = 1;
2393 /*
8bb4e7a2 2394 * Taking the spinlock removes the possibility
2cfb7455
CL
2395 * that acquire_slab() will see a slab page that
2396 * is frozen
2397 */
3406e91b 2398 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2399 }
2400 } else {
2401 m = M_FULL;
965c4848 2402 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2cfb7455
CL
2403 lock = 1;
2404 /*
2405 * This also ensures that the scanning of full
2406 * slabs from diagnostic functions will not see
2407 * any frozen slabs.
2408 */
3406e91b 2409 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455
CL
2410 }
2411 }
2412
2413 if (l != m) {
2cfb7455 2414 if (l == M_PARTIAL)
2cfb7455 2415 remove_partial(n, page);
2cfb7455 2416 else if (l == M_FULL)
c65c1877 2417 remove_full(s, n, page);
2cfb7455 2418
88349a28 2419 if (m == M_PARTIAL)
2cfb7455 2420 add_partial(n, page, tail);
88349a28 2421 else if (m == M_FULL)
2cfb7455 2422 add_full(s, n, page);
2cfb7455
CL
2423 }
2424
2425 l = m;
3406e91b 2426 if (!cmpxchg_double_slab(s, page,
2cfb7455
CL
2427 old.freelist, old.counters,
2428 new.freelist, new.counters,
2429 "unfreezing slab"))
2430 goto redo;
2431
2cfb7455 2432 if (lock)
3406e91b 2433 spin_unlock_irqrestore(&n->list_lock, flags);
2cfb7455 2434
88349a28
WY
2435 if (m == M_PARTIAL)
2436 stat(s, tail);
2437 else if (m == M_FULL)
2438 stat(s, DEACTIVATE_FULL);
2439 else if (m == M_FREE) {
2cfb7455
CL
2440 stat(s, DEACTIVATE_EMPTY);
2441 discard_slab(s, page);
2442 stat(s, FREE_SLAB);
894b8788 2443 }
81819f0f
CL
2444}
2445
345c905d 2446#ifdef CONFIG_SLUB_CPU_PARTIAL
fc1455f4
VB
2447static void __unfreeze_partials(struct kmem_cache *s, struct page *partial_page)
2448{
43d77867 2449 struct kmem_cache_node *n = NULL, *n2 = NULL;
fc1455f4 2450 struct page *page, *discard_page = NULL;
7cf9f3ba 2451 unsigned long flags = 0;
49e22585 2452
c2f973ba 2453 while (partial_page) {
49e22585
CL
2454 struct page new;
2455 struct page old;
2456
c2f973ba
VB
2457 page = partial_page;
2458 partial_page = page->next;
43d77867
JK
2459
2460 n2 = get_node(s, page_to_nid(page));
2461 if (n != n2) {
2462 if (n)
7cf9f3ba 2463 spin_unlock_irqrestore(&n->list_lock, flags);
43d77867
JK
2464
2465 n = n2;
7cf9f3ba 2466 spin_lock_irqsave(&n->list_lock, flags);
43d77867 2467 }
49e22585
CL
2468
2469 do {
2470
2471 old.freelist = page->freelist;
2472 old.counters = page->counters;
a0132ac0 2473 VM_BUG_ON(!old.frozen);
49e22585
CL
2474
2475 new.counters = old.counters;
2476 new.freelist = old.freelist;
2477
2478 new.frozen = 0;
2479
d24ac77f 2480 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2481 old.freelist, old.counters,
2482 new.freelist, new.counters,
2483 "unfreezing slab"));
2484
8a5b20ae 2485 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2486 page->next = discard_page;
2487 discard_page = page;
43d77867
JK
2488 } else {
2489 add_partial(n, page, DEACTIVATE_TO_TAIL);
2490 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2491 }
2492 }
2493
2494 if (n)
7cf9f3ba 2495 spin_unlock_irqrestore(&n->list_lock, flags);
8de06a6f 2496
9ada1934
SL
2497 while (discard_page) {
2498 page = discard_page;
2499 discard_page = discard_page->next;
2500
2501 stat(s, DEACTIVATE_EMPTY);
2502 discard_slab(s, page);
2503 stat(s, FREE_SLAB);
2504 }
fc1455f4 2505}
f3ab8b6b 2506
fc1455f4
VB
2507/*
2508 * Unfreeze all the cpu partial slabs.
2509 */
2510static void unfreeze_partials(struct kmem_cache *s)
2511{
2512 struct page *partial_page;
2513 unsigned long flags;
2514
bd0e7491 2515 local_lock_irqsave(&s->cpu_slab->lock, flags);
fc1455f4
VB
2516 partial_page = this_cpu_read(s->cpu_slab->partial);
2517 this_cpu_write(s->cpu_slab->partial, NULL);
bd0e7491 2518 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
fc1455f4
VB
2519
2520 if (partial_page)
2521 __unfreeze_partials(s, partial_page);
2522}
2523
2524static void unfreeze_partials_cpu(struct kmem_cache *s,
2525 struct kmem_cache_cpu *c)
2526{
2527 struct page *partial_page;
2528
2529 partial_page = slub_percpu_partial(c);
2530 c->partial = NULL;
2531
2532 if (partial_page)
2533 __unfreeze_partials(s, partial_page);
49e22585
CL
2534}
2535
2536/*
9234bae9
WY
2537 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2538 * partial page slot if available.
49e22585
CL
2539 *
2540 * If we did not find a slot then simply move all the partials to the
2541 * per node partial list.
2542 */
633b0764 2543static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585
CL
2544{
2545 struct page *oldpage;
e0a043aa
VB
2546 struct page *page_to_unfreeze = NULL;
2547 unsigned long flags;
2548 int pages = 0;
2549 int pobjects = 0;
49e22585 2550
bd0e7491 2551 local_lock_irqsave(&s->cpu_slab->lock, flags);
49e22585 2552
e0a043aa
VB
2553 oldpage = this_cpu_read(s->cpu_slab->partial);
2554
2555 if (oldpage) {
2556 if (drain && oldpage->pobjects > slub_cpu_partial(s)) {
2557 /*
2558 * Partial array is full. Move the existing set to the
2559 * per node partial list. Postpone the actual unfreezing
2560 * outside of the critical section.
2561 */
2562 page_to_unfreeze = oldpage;
2563 oldpage = NULL;
2564 } else {
49e22585
CL
2565 pobjects = oldpage->pobjects;
2566 pages = oldpage->pages;
49e22585 2567 }
e0a043aa 2568 }
49e22585 2569
e0a043aa
VB
2570 pages++;
2571 pobjects += page->objects - page->inuse;
49e22585 2572
e0a043aa
VB
2573 page->pages = pages;
2574 page->pobjects = pobjects;
2575 page->next = oldpage;
49e22585 2576
e0a043aa
VB
2577 this_cpu_write(s->cpu_slab->partial, page);
2578
bd0e7491 2579 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
e0a043aa
VB
2580
2581 if (page_to_unfreeze) {
2582 __unfreeze_partials(s, page_to_unfreeze);
2583 stat(s, CPU_PARTIAL_DRAIN);
2584 }
49e22585
CL
2585}
2586
e0a043aa
VB
2587#else /* CONFIG_SLUB_CPU_PARTIAL */
2588
2589static inline void unfreeze_partials(struct kmem_cache *s) { }
2590static inline void unfreeze_partials_cpu(struct kmem_cache *s,
2591 struct kmem_cache_cpu *c) { }
2592
2593#endif /* CONFIG_SLUB_CPU_PARTIAL */
2594
dfb4f096 2595static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2596{
5a836bf6
SAS
2597 unsigned long flags;
2598 struct page *page;
2599 void *freelist;
2600
bd0e7491 2601 local_lock_irqsave(&s->cpu_slab->lock, flags);
5a836bf6
SAS
2602
2603 page = c->page;
2604 freelist = c->freelist;
c17dda40 2605
a019d201
VB
2606 c->page = NULL;
2607 c->freelist = NULL;
c17dda40 2608 c->tid = next_tid(c->tid);
a019d201 2609
bd0e7491 2610 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
a019d201 2611
5a836bf6
SAS
2612 if (page) {
2613 deactivate_slab(s, page, freelist);
2614 stat(s, CPUSLAB_FLUSH);
2615 }
81819f0f
CL
2616}
2617
0c710013 2618static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2619{
9dfc6e68 2620 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
08beb547
VB
2621 void *freelist = c->freelist;
2622 struct page *page = c->page;
81819f0f 2623
08beb547
VB
2624 c->page = NULL;
2625 c->freelist = NULL;
2626 c->tid = next_tid(c->tid);
2627
2628 if (page) {
2629 deactivate_slab(s, page, freelist);
2630 stat(s, CPUSLAB_FLUSH);
2631 }
49e22585 2632
fc1455f4 2633 unfreeze_partials_cpu(s, c);
81819f0f
CL
2634}
2635
5a836bf6
SAS
2636struct slub_flush_work {
2637 struct work_struct work;
2638 struct kmem_cache *s;
2639 bool skip;
2640};
2641
fc1455f4
VB
2642/*
2643 * Flush cpu slab.
2644 *
5a836bf6 2645 * Called from CPU work handler with migration disabled.
fc1455f4 2646 */
5a836bf6 2647static void flush_cpu_slab(struct work_struct *w)
81819f0f 2648{
5a836bf6
SAS
2649 struct kmem_cache *s;
2650 struct kmem_cache_cpu *c;
2651 struct slub_flush_work *sfw;
2652
2653 sfw = container_of(w, struct slub_flush_work, work);
2654
2655 s = sfw->s;
2656 c = this_cpu_ptr(s->cpu_slab);
fc1455f4
VB
2657
2658 if (c->page)
2659 flush_slab(s, c);
81819f0f 2660
fc1455f4 2661 unfreeze_partials(s);
81819f0f
CL
2662}
2663
5a836bf6 2664static bool has_cpu_slab(int cpu, struct kmem_cache *s)
a8364d55 2665{
a8364d55
GBY
2666 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2667
a93cf07b 2668 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2669}
2670
5a836bf6
SAS
2671static DEFINE_MUTEX(flush_lock);
2672static DEFINE_PER_CPU(struct slub_flush_work, slub_flush);
2673
2674static void flush_all_cpus_locked(struct kmem_cache *s)
2675{
2676 struct slub_flush_work *sfw;
2677 unsigned int cpu;
2678
2679 lockdep_assert_cpus_held();
2680 mutex_lock(&flush_lock);
2681
2682 for_each_online_cpu(cpu) {
2683 sfw = &per_cpu(slub_flush, cpu);
2684 if (!has_cpu_slab(cpu, s)) {
2685 sfw->skip = true;
2686 continue;
2687 }
2688 INIT_WORK(&sfw->work, flush_cpu_slab);
2689 sfw->skip = false;
2690 sfw->s = s;
2691 schedule_work_on(cpu, &sfw->work);
2692 }
2693
2694 for_each_online_cpu(cpu) {
2695 sfw = &per_cpu(slub_flush, cpu);
2696 if (sfw->skip)
2697 continue;
2698 flush_work(&sfw->work);
2699 }
2700
2701 mutex_unlock(&flush_lock);
2702}
2703
81819f0f
CL
2704static void flush_all(struct kmem_cache *s)
2705{
5a836bf6
SAS
2706 cpus_read_lock();
2707 flush_all_cpus_locked(s);
2708 cpus_read_unlock();
81819f0f
CL
2709}
2710
a96a87bf
SAS
2711/*
2712 * Use the cpu notifier to insure that the cpu slabs are flushed when
2713 * necessary.
2714 */
2715static int slub_cpu_dead(unsigned int cpu)
2716{
2717 struct kmem_cache *s;
a96a87bf
SAS
2718
2719 mutex_lock(&slab_mutex);
0e7ac738 2720 list_for_each_entry(s, &slab_caches, list)
a96a87bf 2721 __flush_cpu_slab(s, cpu);
a96a87bf
SAS
2722 mutex_unlock(&slab_mutex);
2723 return 0;
2724}
2725
dfb4f096
CL
2726/*
2727 * Check if the objects in a per cpu structure fit numa
2728 * locality expectations.
2729 */
57d437d2 2730static inline int node_match(struct page *page, int node)
dfb4f096
CL
2731{
2732#ifdef CONFIG_NUMA
6159d0f5 2733 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2734 return 0;
2735#endif
2736 return 1;
2737}
2738
9a02d699 2739#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2740static int count_free(struct page *page)
2741{
2742 return page->objects - page->inuse;
2743}
2744
9a02d699
DR
2745static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2746{
2747 return atomic_long_read(&n->total_objects);
2748}
2749#endif /* CONFIG_SLUB_DEBUG */
2750
2751#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2752static unsigned long count_partial(struct kmem_cache_node *n,
2753 int (*get_count)(struct page *))
2754{
2755 unsigned long flags;
2756 unsigned long x = 0;
2757 struct page *page;
2758
2759 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2760 list_for_each_entry(page, &n->partial, slab_list)
781b2ba6
PE
2761 x += get_count(page);
2762 spin_unlock_irqrestore(&n->list_lock, flags);
2763 return x;
2764}
9a02d699 2765#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2766
781b2ba6
PE
2767static noinline void
2768slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2769{
9a02d699
DR
2770#ifdef CONFIG_SLUB_DEBUG
2771 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2772 DEFAULT_RATELIMIT_BURST);
781b2ba6 2773 int node;
fa45dc25 2774 struct kmem_cache_node *n;
781b2ba6 2775
9a02d699
DR
2776 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2777 return;
2778
5b3810e5
VB
2779 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2780 nid, gfpflags, &gfpflags);
19af27af 2781 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2782 s->name, s->object_size, s->size, oo_order(s->oo),
2783 oo_order(s->min));
781b2ba6 2784
3b0efdfa 2785 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2786 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2787 s->name);
fa5ec8a1 2788
fa45dc25 2789 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2790 unsigned long nr_slabs;
2791 unsigned long nr_objs;
2792 unsigned long nr_free;
2793
26c02cf0
AB
2794 nr_free = count_partial(n, count_free);
2795 nr_slabs = node_nr_slabs(n);
2796 nr_objs = node_nr_objs(n);
781b2ba6 2797
f9f58285 2798 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2799 node, nr_slabs, nr_objs, nr_free);
2800 }
9a02d699 2801#endif
781b2ba6
PE
2802}
2803
072bb0aa
MG
2804static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2805{
2806 if (unlikely(PageSlabPfmemalloc(page)))
2807 return gfp_pfmemalloc_allowed(gfpflags);
2808
2809 return true;
2810}
2811
0b303fb4
VB
2812/*
2813 * A variant of pfmemalloc_match() that tests page flags without asserting
2814 * PageSlab. Intended for opportunistic checks before taking a lock and
2815 * rechecking that nobody else freed the page under us.
2816 */
2817static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags)
2818{
2819 if (unlikely(__PageSlabPfmemalloc(page)))
2820 return gfp_pfmemalloc_allowed(gfpflags);
2821
2822 return true;
2823}
2824
213eeb9f 2825/*
d0e0ac97
CG
2826 * Check the page->freelist of a page and either transfer the freelist to the
2827 * per cpu freelist or deactivate the page.
213eeb9f
CL
2828 *
2829 * The page is still frozen if the return value is not NULL.
2830 *
2831 * If this function returns NULL then the page has been unfrozen.
2832 */
2833static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2834{
2835 struct page new;
2836 unsigned long counters;
2837 void *freelist;
2838
bd0e7491
VB
2839 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2840
213eeb9f
CL
2841 do {
2842 freelist = page->freelist;
2843 counters = page->counters;
6faa6833 2844
213eeb9f 2845 new.counters = counters;
a0132ac0 2846 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2847
2848 new.inuse = page->objects;
2849 new.frozen = freelist != NULL;
2850
d24ac77f 2851 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2852 freelist, counters,
2853 NULL, new.counters,
2854 "get_freelist"));
2855
2856 return freelist;
2857}
2858
81819f0f 2859/*
894b8788
CL
2860 * Slow path. The lockless freelist is empty or we need to perform
2861 * debugging duties.
2862 *
894b8788
CL
2863 * Processing is still very fast if new objects have been freed to the
2864 * regular freelist. In that case we simply take over the regular freelist
2865 * as the lockless freelist and zap the regular freelist.
81819f0f 2866 *
894b8788
CL
2867 * If that is not working then we fall back to the partial lists. We take the
2868 * first element of the freelist as the object to allocate now and move the
2869 * rest of the freelist to the lockless freelist.
81819f0f 2870 *
894b8788 2871 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2872 * we need to allocate a new slab. This is the slowest path since it involves
2873 * a call to the page allocator and the setup of a new slab.
a380a3c7 2874 *
e500059b 2875 * Version of __slab_alloc to use when we know that preemption is
a380a3c7 2876 * already disabled (which is the case for bulk allocation).
81819f0f 2877 */
a380a3c7 2878static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2879 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2880{
6faa6833 2881 void *freelist;
f6e7def7 2882 struct page *page;
e500059b 2883 unsigned long flags;
81819f0f 2884
9f986d99
AW
2885 stat(s, ALLOC_SLOWPATH);
2886
0b303fb4
VB
2887reread_page:
2888
2889 page = READ_ONCE(c->page);
0715e6c5
VB
2890 if (!page) {
2891 /*
2892 * if the node is not online or has no normal memory, just
2893 * ignore the node constraint
2894 */
2895 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 2896 !node_isset(node, slab_nodes)))
0715e6c5 2897 node = NUMA_NO_NODE;
81819f0f 2898 goto new_slab;
0715e6c5 2899 }
49e22585 2900redo:
6faa6833 2901
57d437d2 2902 if (unlikely(!node_match(page, node))) {
0715e6c5
VB
2903 /*
2904 * same as above but node_match() being false already
2905 * implies node != NUMA_NO_NODE
2906 */
7e1fa93d 2907 if (!node_isset(node, slab_nodes)) {
0715e6c5
VB
2908 node = NUMA_NO_NODE;
2909 goto redo;
2910 } else {
a561ce00 2911 stat(s, ALLOC_NODE_MISMATCH);
0b303fb4 2912 goto deactivate_slab;
a561ce00 2913 }
fc59c053 2914 }
6446faa2 2915
072bb0aa
MG
2916 /*
2917 * By rights, we should be searching for a slab page that was
2918 * PFMEMALLOC but right now, we are losing the pfmemalloc
2919 * information when the page leaves the per-cpu allocator
2920 */
0b303fb4
VB
2921 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags)))
2922 goto deactivate_slab;
072bb0aa 2923
25c00c50 2924 /* must check again c->page in case we got preempted and it changed */
bd0e7491 2925 local_lock_irqsave(&s->cpu_slab->lock, flags);
0b303fb4 2926 if (unlikely(page != c->page)) {
bd0e7491 2927 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
0b303fb4
VB
2928 goto reread_page;
2929 }
6faa6833
CL
2930 freelist = c->freelist;
2931 if (freelist)
73736e03 2932 goto load_freelist;
03e404af 2933
f6e7def7 2934 freelist = get_freelist(s, page);
6446faa2 2935
6faa6833 2936 if (!freelist) {
03e404af 2937 c->page = NULL;
bd0e7491 2938 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
03e404af 2939 stat(s, DEACTIVATE_BYPASS);
fc59c053 2940 goto new_slab;
03e404af 2941 }
6446faa2 2942
84e554e6 2943 stat(s, ALLOC_REFILL);
6446faa2 2944
894b8788 2945load_freelist:
0b303fb4 2946
bd0e7491 2947 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
0b303fb4 2948
507effea
CL
2949 /*
2950 * freelist is pointing to the list of objects to be used.
2951 * page is pointing to the page from which the objects are obtained.
2952 * That page must be frozen for per cpu allocations to work.
2953 */
a0132ac0 2954 VM_BUG_ON(!c->page->frozen);
6faa6833 2955 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2956 c->tid = next_tid(c->tid);
bd0e7491 2957 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
6faa6833 2958 return freelist;
81819f0f 2959
0b303fb4
VB
2960deactivate_slab:
2961
bd0e7491 2962 local_lock_irqsave(&s->cpu_slab->lock, flags);
0b303fb4 2963 if (page != c->page) {
bd0e7491 2964 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
0b303fb4
VB
2965 goto reread_page;
2966 }
a019d201
VB
2967 freelist = c->freelist;
2968 c->page = NULL;
2969 c->freelist = NULL;
bd0e7491 2970 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
cfdf836e 2971 deactivate_slab(s, page, freelist);
0b303fb4 2972
81819f0f 2973new_slab:
2cfb7455 2974
a93cf07b 2975 if (slub_percpu_partial(c)) {
bd0e7491 2976 local_lock_irqsave(&s->cpu_slab->lock, flags);
fa417ab7 2977 if (unlikely(c->page)) {
bd0e7491 2978 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
fa417ab7
VB
2979 goto reread_page;
2980 }
4b1f449d 2981 if (unlikely(!slub_percpu_partial(c))) {
bd0e7491 2982 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
25c00c50
VB
2983 /* we were preempted and partial list got empty */
2984 goto new_objects;
4b1f449d 2985 }
fa417ab7 2986
a93cf07b
WY
2987 page = c->page = slub_percpu_partial(c);
2988 slub_set_percpu_partial(c, page);
bd0e7491 2989 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
49e22585 2990 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2991 goto redo;
81819f0f
CL
2992 }
2993
fa417ab7
VB
2994new_objects:
2995
75c8ff28 2996 freelist = get_partial(s, gfpflags, node, &page);
3f2b77e3 2997 if (freelist)
2a904905
VB
2998 goto check_new_page;
2999
25c00c50 3000 slub_put_cpu_ptr(s->cpu_slab);
53a0de06 3001 page = new_slab(s, gfpflags, node);
25c00c50 3002 c = slub_get_cpu_ptr(s->cpu_slab);
01ad8a7b 3003
53a0de06 3004 if (unlikely(!page)) {
9a02d699 3005 slab_out_of_memory(s, gfpflags, node);
f4697436 3006 return NULL;
81819f0f 3007 }
2cfb7455 3008
53a0de06
VB
3009 /*
3010 * No other reference to the page yet so we can
3011 * muck around with it freely without cmpxchg
3012 */
3013 freelist = page->freelist;
3014 page->freelist = NULL;
3015
3016 stat(s, ALLOC_SLAB);
53a0de06 3017
2a904905 3018check_new_page:
2cfb7455 3019
1572df7c 3020 if (kmem_cache_debug(s)) {
fa417ab7 3021 if (!alloc_debug_processing(s, page, freelist, addr)) {
1572df7c
VB
3022 /* Slab failed checks. Next slab needed */
3023 goto new_slab;
fa417ab7 3024 } else {
1572df7c
VB
3025 /*
3026 * For debug case, we don't load freelist so that all
3027 * allocations go through alloc_debug_processing()
3028 */
3029 goto return_single;
fa417ab7 3030 }
1572df7c
VB
3031 }
3032
3033 if (unlikely(!pfmemalloc_match(page, gfpflags)))
3034 /*
3035 * For !pfmemalloc_match() case we don't load freelist so that
3036 * we don't make further mismatched allocations easier.
3037 */
3038 goto return_single;
3039
cfdf836e
VB
3040retry_load_page:
3041
bd0e7491 3042 local_lock_irqsave(&s->cpu_slab->lock, flags);
cfdf836e
VB
3043 if (unlikely(c->page)) {
3044 void *flush_freelist = c->freelist;
3045 struct page *flush_page = c->page;
3046
3047 c->page = NULL;
3048 c->freelist = NULL;
3049 c->tid = next_tid(c->tid);
3050
bd0e7491 3051 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
cfdf836e
VB
3052
3053 deactivate_slab(s, flush_page, flush_freelist);
3054
3055 stat(s, CPUSLAB_FLUSH);
3056
3057 goto retry_load_page;
3058 }
3f2b77e3
VB
3059 c->page = page;
3060
1572df7c
VB
3061 goto load_freelist;
3062
3063return_single:
894b8788 3064
a019d201 3065 deactivate_slab(s, page, get_freepointer(s, freelist));
6faa6833 3066 return freelist;
894b8788
CL
3067}
3068
a380a3c7 3069/*
e500059b
VB
3070 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3071 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3072 * pointer.
a380a3c7
CL
3073 */
3074static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
3075 unsigned long addr, struct kmem_cache_cpu *c)
3076{
3077 void *p;
a380a3c7 3078
e500059b 3079#ifdef CONFIG_PREEMPT_COUNT
a380a3c7
CL
3080 /*
3081 * We may have been preempted and rescheduled on a different
e500059b 3082 * cpu before disabling preemption. Need to reload cpu area
a380a3c7
CL
3083 * pointer.
3084 */
25c00c50 3085 c = slub_get_cpu_ptr(s->cpu_slab);
a380a3c7
CL
3086#endif
3087
3088 p = ___slab_alloc(s, gfpflags, node, addr, c);
e500059b 3089#ifdef CONFIG_PREEMPT_COUNT
25c00c50 3090 slub_put_cpu_ptr(s->cpu_slab);
e500059b 3091#endif
a380a3c7
CL
3092 return p;
3093}
3094
0f181f9f
AP
3095/*
3096 * If the object has been wiped upon free, make sure it's fully initialized by
3097 * zeroing out freelist pointer.
3098 */
3099static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
3100 void *obj)
3101{
3102 if (unlikely(slab_want_init_on_free(s)) && obj)
ce5716c6
AK
3103 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
3104 0, sizeof(void *));
0f181f9f
AP
3105}
3106
894b8788
CL
3107/*
3108 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
3109 * have the fastpath folded into their functions. So no function call
3110 * overhead for requests that can be satisfied on the fastpath.
3111 *
3112 * The fastpath works by first checking if the lockless freelist can be used.
3113 * If not then __slab_alloc is called for slow processing.
3114 *
3115 * Otherwise we can simply pick the next object from the lockless free list.
3116 */
2b847c3c 3117static __always_inline void *slab_alloc_node(struct kmem_cache *s,
b89fb5ef 3118 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 3119{
03ec0ed5 3120 void *object;
dfb4f096 3121 struct kmem_cache_cpu *c;
57d437d2 3122 struct page *page;
8a5ec0ba 3123 unsigned long tid;
964d4bd3 3124 struct obj_cgroup *objcg = NULL;
da844b78 3125 bool init = false;
1f84260c 3126
964d4bd3 3127 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
8135be5a 3128 if (!s)
773ff60e 3129 return NULL;
b89fb5ef
AP
3130
3131 object = kfence_alloc(s, orig_size, gfpflags);
3132 if (unlikely(object))
3133 goto out;
3134
8a5ec0ba 3135redo:
8a5ec0ba
CL
3136 /*
3137 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3138 * enabled. We may switch back and forth between cpus while
3139 * reading from one cpu area. That does not matter as long
3140 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 3141 *
9b4bc85a
VB
3142 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3143 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3144 * the tid. If we are preempted and switched to another cpu between the
3145 * two reads, it's OK as the two are still associated with the same cpu
3146 * and cmpxchg later will validate the cpu.
8a5ec0ba 3147 */
9b4bc85a
VB
3148 c = raw_cpu_ptr(s->cpu_slab);
3149 tid = READ_ONCE(c->tid);
9aabf810
JK
3150
3151 /*
3152 * Irqless object alloc/free algorithm used here depends on sequence
3153 * of fetching cpu_slab's data. tid should be fetched before anything
3154 * on c to guarantee that object and page associated with previous tid
3155 * won't be used with current tid. If we fetch tid first, object and
3156 * page could be one associated with next tid and our alloc/free
3157 * request will be failed. In this case, we will retry. So, no problem.
3158 */
3159 barrier();
8a5ec0ba 3160
8a5ec0ba
CL
3161 /*
3162 * The transaction ids are globally unique per cpu and per operation on
3163 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3164 * occurs on the right processor and that there was no operation on the
3165 * linked list in between.
3166 */
8a5ec0ba 3167
9dfc6e68 3168 object = c->freelist;
57d437d2 3169 page = c->page;
bd0e7491
VB
3170 /*
3171 * We cannot use the lockless fastpath on PREEMPT_RT because if a
3172 * slowpath has taken the local_lock_irqsave(), it is not protected
3173 * against a fast path operation in an irq handler. So we need to take
3174 * the slow path which uses local_lock. It is still relatively fast if
3175 * there is a suitable cpu freelist.
3176 */
3177 if (IS_ENABLED(CONFIG_PREEMPT_RT) ||
3178 unlikely(!object || !page || !node_match(page, node))) {
dfb4f096 3179 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492 3180 } else {
0ad9500e
ED
3181 void *next_object = get_freepointer_safe(s, object);
3182
8a5ec0ba 3183 /*
25985edc 3184 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
3185 * operation and if we are on the right processor.
3186 *
d0e0ac97
CG
3187 * The cmpxchg does the following atomically (without lock
3188 * semantics!)
8a5ec0ba
CL
3189 * 1. Relocate first pointer to the current per cpu area.
3190 * 2. Verify that tid and freelist have not been changed
3191 * 3. If they were not changed replace tid and freelist
3192 *
d0e0ac97
CG
3193 * Since this is without lock semantics the protection is only
3194 * against code executing on this cpu *not* from access by
3195 * other cpus.
8a5ec0ba 3196 */
933393f5 3197 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
3198 s->cpu_slab->freelist, s->cpu_slab->tid,
3199 object, tid,
0ad9500e 3200 next_object, next_tid(tid)))) {
8a5ec0ba
CL
3201
3202 note_cmpxchg_failure("slab_alloc", s, tid);
3203 goto redo;
3204 }
0ad9500e 3205 prefetch_freepointer(s, next_object);
84e554e6 3206 stat(s, ALLOC_FASTPATH);
894b8788 3207 }
0f181f9f 3208
ce5716c6 3209 maybe_wipe_obj_freeptr(s, object);
da844b78 3210 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 3211
b89fb5ef 3212out:
da844b78 3213 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
5a896d9e 3214
894b8788 3215 return object;
81819f0f
CL
3216}
3217
2b847c3c 3218static __always_inline void *slab_alloc(struct kmem_cache *s,
b89fb5ef 3219 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2b847c3c 3220{
b89fb5ef 3221 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
2b847c3c
EG
3222}
3223
81819f0f
CL
3224void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3225{
b89fb5ef 3226 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
5b882be4 3227
d0e0ac97
CG
3228 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3229 s->size, gfpflags);
5b882be4
EGM
3230
3231 return ret;
81819f0f
CL
3232}
3233EXPORT_SYMBOL(kmem_cache_alloc);
3234
0f24f128 3235#ifdef CONFIG_TRACING
4a92379b
RK
3236void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3237{
b89fb5ef 3238 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
4a92379b 3239 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 3240 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
3241 return ret;
3242}
3243EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
3244#endif
3245
81819f0f
CL
3246#ifdef CONFIG_NUMA
3247void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3248{
b89fb5ef 3249 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3250
ca2b84cb 3251 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 3252 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
3253
3254 return ret;
81819f0f
CL
3255}
3256EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3257
0f24f128 3258#ifdef CONFIG_TRACING
4a92379b 3259void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 3260 gfp_t gfpflags,
4a92379b 3261 int node, size_t size)
5b882be4 3262{
b89fb5ef 3263 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
4a92379b
RK
3264
3265 trace_kmalloc_node(_RET_IP_, ret,
3266 size, s->size, gfpflags, node);
0316bec2 3267
0116523c 3268 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 3269 return ret;
5b882be4 3270}
4a92379b 3271EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 3272#endif
6dfd1b65 3273#endif /* CONFIG_NUMA */
5b882be4 3274
81819f0f 3275/*
94e4d712 3276 * Slow path handling. This may still be called frequently since objects
894b8788 3277 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 3278 *
894b8788
CL
3279 * So we still attempt to reduce cache line usage. Just take the slab
3280 * lock and free the item. If there is no additional partial page
3281 * handling required then we can return immediately.
81819f0f 3282 */
894b8788 3283static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
3284 void *head, void *tail, int cnt,
3285 unsigned long addr)
3286
81819f0f
CL
3287{
3288 void *prior;
2cfb7455 3289 int was_frozen;
2cfb7455
CL
3290 struct page new;
3291 unsigned long counters;
3292 struct kmem_cache_node *n = NULL;
3f649ab7 3293 unsigned long flags;
81819f0f 3294
8a5ec0ba 3295 stat(s, FREE_SLOWPATH);
81819f0f 3296
b89fb5ef
AP
3297 if (kfence_free(head))
3298 return;
3299
19c7ff9e 3300 if (kmem_cache_debug(s) &&
282acb43 3301 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 3302 return;
6446faa2 3303
2cfb7455 3304 do {
837d678d
JK
3305 if (unlikely(n)) {
3306 spin_unlock_irqrestore(&n->list_lock, flags);
3307 n = NULL;
3308 }
2cfb7455
CL
3309 prior = page->freelist;
3310 counters = page->counters;
81084651 3311 set_freepointer(s, tail, prior);
2cfb7455
CL
3312 new.counters = counters;
3313 was_frozen = new.frozen;
81084651 3314 new.inuse -= cnt;
837d678d 3315 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 3316
c65c1877 3317 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3318
3319 /*
d0e0ac97
CG
3320 * Slab was on no list before and will be
3321 * partially empty
3322 * We can defer the list move and instead
3323 * freeze it.
49e22585
CL
3324 */
3325 new.frozen = 1;
3326
c65c1877 3327 } else { /* Needs to be taken off a list */
49e22585 3328
b455def2 3329 n = get_node(s, page_to_nid(page));
49e22585
CL
3330 /*
3331 * Speculatively acquire the list_lock.
3332 * If the cmpxchg does not succeed then we may
3333 * drop the list_lock without any processing.
3334 *
3335 * Otherwise the list_lock will synchronize with
3336 * other processors updating the list of slabs.
3337 */
3338 spin_lock_irqsave(&n->list_lock, flags);
3339
3340 }
2cfb7455 3341 }
81819f0f 3342
2cfb7455
CL
3343 } while (!cmpxchg_double_slab(s, page,
3344 prior, counters,
81084651 3345 head, new.counters,
2cfb7455 3346 "__slab_free"));
81819f0f 3347
2cfb7455 3348 if (likely(!n)) {
49e22585 3349
c270cf30
AW
3350 if (likely(was_frozen)) {
3351 /*
3352 * The list lock was not taken therefore no list
3353 * activity can be necessary.
3354 */
3355 stat(s, FREE_FROZEN);
3356 } else if (new.frozen) {
3357 /*
3358 * If we just froze the page then put it onto the
3359 * per cpu partial list.
3360 */
49e22585 3361 put_cpu_partial(s, page, 1);
8028dcea
AS
3362 stat(s, CPU_PARTIAL_FREE);
3363 }
c270cf30 3364
b455def2
L
3365 return;
3366 }
81819f0f 3367
8a5b20ae 3368 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3369 goto slab_empty;
3370
81819f0f 3371 /*
837d678d
JK
3372 * Objects left in the slab. If it was not on the partial list before
3373 * then add it.
81819f0f 3374 */
345c905d 3375 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
a4d3f891 3376 remove_full(s, n, page);
837d678d
JK
3377 add_partial(n, page, DEACTIVATE_TO_TAIL);
3378 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3379 }
80f08c19 3380 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3381 return;
3382
3383slab_empty:
a973e9dd 3384 if (prior) {
81819f0f 3385 /*
6fbabb20 3386 * Slab on the partial list.
81819f0f 3387 */
5cc6eee8 3388 remove_partial(n, page);
84e554e6 3389 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3390 } else {
6fbabb20 3391 /* Slab must be on the full list */
c65c1877
PZ
3392 remove_full(s, n, page);
3393 }
2cfb7455 3394
80f08c19 3395 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3396 stat(s, FREE_SLAB);
81819f0f 3397 discard_slab(s, page);
81819f0f
CL
3398}
3399
894b8788
CL
3400/*
3401 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3402 * can perform fastpath freeing without additional function calls.
3403 *
3404 * The fastpath is only possible if we are freeing to the current cpu slab
3405 * of this processor. This typically the case if we have just allocated
3406 * the item before.
3407 *
3408 * If fastpath is not possible then fall back to __slab_free where we deal
3409 * with all sorts of special processing.
81084651
JDB
3410 *
3411 * Bulk free of a freelist with several objects (all pointing to the
3412 * same page) possible by specifying head and tail ptr, plus objects
3413 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3414 */
80a9201a
AP
3415static __always_inline void do_slab_free(struct kmem_cache *s,
3416 struct page *page, void *head, void *tail,
3417 int cnt, unsigned long addr)
894b8788 3418{
81084651 3419 void *tail_obj = tail ? : head;
dfb4f096 3420 struct kmem_cache_cpu *c;
8a5ec0ba 3421 unsigned long tid;
964d4bd3 3422
d1b2cf6c 3423 memcg_slab_free_hook(s, &head, 1);
8a5ec0ba
CL
3424redo:
3425 /*
3426 * Determine the currently cpus per cpu slab.
3427 * The cpu may change afterward. However that does not matter since
3428 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3429 * during the cmpxchg then the free will succeed.
8a5ec0ba 3430 */
9b4bc85a
VB
3431 c = raw_cpu_ptr(s->cpu_slab);
3432 tid = READ_ONCE(c->tid);
c016b0bd 3433
9aabf810
JK
3434 /* Same with comment on barrier() in slab_alloc_node() */
3435 barrier();
c016b0bd 3436
442b06bc 3437 if (likely(page == c->page)) {
bd0e7491 3438#ifndef CONFIG_PREEMPT_RT
5076190d
LT
3439 void **freelist = READ_ONCE(c->freelist);
3440
3441 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3442
933393f5 3443 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3444 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3445 freelist, tid,
81084651 3446 head, next_tid(tid)))) {
8a5ec0ba
CL
3447
3448 note_cmpxchg_failure("slab_free", s, tid);
3449 goto redo;
3450 }
bd0e7491
VB
3451#else /* CONFIG_PREEMPT_RT */
3452 /*
3453 * We cannot use the lockless fastpath on PREEMPT_RT because if
3454 * a slowpath has taken the local_lock_irqsave(), it is not
3455 * protected against a fast path operation in an irq handler. So
3456 * we need to take the local_lock. We shouldn't simply defer to
3457 * __slab_free() as that wouldn't use the cpu freelist at all.
3458 */
3459 void **freelist;
3460
3461 local_lock(&s->cpu_slab->lock);
3462 c = this_cpu_ptr(s->cpu_slab);
3463 if (unlikely(page != c->page)) {
3464 local_unlock(&s->cpu_slab->lock);
3465 goto redo;
3466 }
3467 tid = c->tid;
3468 freelist = c->freelist;
3469
3470 set_freepointer(s, tail_obj, freelist);
3471 c->freelist = head;
3472 c->tid = next_tid(tid);
3473
3474 local_unlock(&s->cpu_slab->lock);
3475#endif
84e554e6 3476 stat(s, FREE_FASTPATH);
894b8788 3477 } else
81084651 3478 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 3479
894b8788
CL
3480}
3481
80a9201a
AP
3482static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3483 void *head, void *tail, int cnt,
3484 unsigned long addr)
3485{
80a9201a 3486 /*
c3895391
AK
3487 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3488 * to remove objects, whose reuse must be delayed.
80a9201a 3489 */
899447f6 3490 if (slab_free_freelist_hook(s, &head, &tail, &cnt))
c3895391 3491 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3492}
3493
2bd926b4 3494#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3495void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3496{
3497 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3498}
3499#endif
3500
81819f0f
CL
3501void kmem_cache_free(struct kmem_cache *s, void *x)
3502{
b9ce5ef4
GC
3503 s = cache_from_obj(s, x);
3504 if (!s)
79576102 3505 return;
81084651 3506 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3544de8e 3507 trace_kmem_cache_free(_RET_IP_, x, s->name);
81819f0f
CL
3508}
3509EXPORT_SYMBOL(kmem_cache_free);
3510
d0ecd894 3511struct detached_freelist {
fbd02630 3512 struct page *page;
d0ecd894
JDB
3513 void *tail;
3514 void *freelist;
3515 int cnt;
376bf125 3516 struct kmem_cache *s;
d0ecd894 3517};
fbd02630 3518
1ed7ce57 3519static inline void free_nonslab_page(struct page *page, void *object)
f227f0fa
SB
3520{
3521 unsigned int order = compound_order(page);
3522
3523 VM_BUG_ON_PAGE(!PageCompound(page), page);
1ed7ce57 3524 kfree_hook(object);
f227f0fa
SB
3525 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3526 __free_pages(page, order);
3527}
3528
d0ecd894
JDB
3529/*
3530 * This function progressively scans the array with free objects (with
3531 * a limited look ahead) and extract objects belonging to the same
3532 * page. It builds a detached freelist directly within the given
3533 * page/objects. This can happen without any need for
3534 * synchronization, because the objects are owned by running process.
3535 * The freelist is build up as a single linked list in the objects.
3536 * The idea is, that this detached freelist can then be bulk
3537 * transferred to the real freelist(s), but only requiring a single
3538 * synchronization primitive. Look ahead in the array is limited due
3539 * to performance reasons.
3540 */
376bf125
JDB
3541static inline
3542int build_detached_freelist(struct kmem_cache *s, size_t size,
3543 void **p, struct detached_freelist *df)
d0ecd894
JDB
3544{
3545 size_t first_skipped_index = 0;
3546 int lookahead = 3;
3547 void *object;
ca257195 3548 struct page *page;
fbd02630 3549
d0ecd894
JDB
3550 /* Always re-init detached_freelist */
3551 df->page = NULL;
fbd02630 3552
d0ecd894
JDB
3553 do {
3554 object = p[--size];
ca257195 3555 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3556 } while (!object && size);
3eed034d 3557
d0ecd894
JDB
3558 if (!object)
3559 return 0;
fbd02630 3560
ca257195
JDB
3561 page = virt_to_head_page(object);
3562 if (!s) {
3563 /* Handle kalloc'ed objects */
3564 if (unlikely(!PageSlab(page))) {
1ed7ce57 3565 free_nonslab_page(page, object);
ca257195
JDB
3566 p[size] = NULL; /* mark object processed */
3567 return size;
3568 }
3569 /* Derive kmem_cache from object */
3570 df->s = page->slab_cache;
3571 } else {
3572 df->s = cache_from_obj(s, object); /* Support for memcg */
3573 }
376bf125 3574
b89fb5ef 3575 if (is_kfence_address(object)) {
d57a964e 3576 slab_free_hook(df->s, object, false);
b89fb5ef
AP
3577 __kfence_free(object);
3578 p[size] = NULL; /* mark object processed */
3579 return size;
3580 }
3581
d0ecd894 3582 /* Start new detached freelist */
ca257195 3583 df->page = page;
376bf125 3584 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3585 df->tail = object;
3586 df->freelist = object;
3587 p[size] = NULL; /* mark object processed */
3588 df->cnt = 1;
3589
3590 while (size) {
3591 object = p[--size];
3592 if (!object)
3593 continue; /* Skip processed objects */
3594
3595 /* df->page is always set at this point */
3596 if (df->page == virt_to_head_page(object)) {
3597 /* Opportunity build freelist */
376bf125 3598 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3599 df->freelist = object;
3600 df->cnt++;
3601 p[size] = NULL; /* mark object processed */
3602
3603 continue;
fbd02630 3604 }
d0ecd894
JDB
3605
3606 /* Limit look ahead search */
3607 if (!--lookahead)
3608 break;
3609
3610 if (!first_skipped_index)
3611 first_skipped_index = size + 1;
fbd02630 3612 }
d0ecd894
JDB
3613
3614 return first_skipped_index;
3615}
3616
d0ecd894 3617/* Note that interrupts must be enabled when calling this function. */
376bf125 3618void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3619{
3620 if (WARN_ON(!size))
3621 return;
3622
d1b2cf6c 3623 memcg_slab_free_hook(s, p, size);
d0ecd894
JDB
3624 do {
3625 struct detached_freelist df;
3626
3627 size = build_detached_freelist(s, size, p, &df);
84582c8a 3628 if (!df.page)
d0ecd894
JDB
3629 continue;
3630
457c82c3 3631 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
d0ecd894 3632 } while (likely(size));
484748f0
CL
3633}
3634EXPORT_SYMBOL(kmem_cache_free_bulk);
3635
994eb764 3636/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3637int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3638 void **p)
484748f0 3639{
994eb764
JDB
3640 struct kmem_cache_cpu *c;
3641 int i;
964d4bd3 3642 struct obj_cgroup *objcg = NULL;
994eb764 3643
03ec0ed5 3644 /* memcg and kmem_cache debug support */
964d4bd3 3645 s = slab_pre_alloc_hook(s, &objcg, size, flags);
03ec0ed5
JDB
3646 if (unlikely(!s))
3647 return false;
994eb764
JDB
3648 /*
3649 * Drain objects in the per cpu slab, while disabling local
3650 * IRQs, which protects against PREEMPT and interrupts
3651 * handlers invoking normal fastpath.
3652 */
25c00c50 3653 c = slub_get_cpu_ptr(s->cpu_slab);
bd0e7491 3654 local_lock_irq(&s->cpu_slab->lock);
994eb764
JDB
3655
3656 for (i = 0; i < size; i++) {
b89fb5ef 3657 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 3658
b89fb5ef
AP
3659 if (unlikely(object)) {
3660 p[i] = object;
3661 continue;
3662 }
3663
3664 object = c->freelist;
ebe909e0 3665 if (unlikely(!object)) {
fd4d9c7d
JH
3666 /*
3667 * We may have removed an object from c->freelist using
3668 * the fastpath in the previous iteration; in that case,
3669 * c->tid has not been bumped yet.
3670 * Since ___slab_alloc() may reenable interrupts while
3671 * allocating memory, we should bump c->tid now.
3672 */
3673 c->tid = next_tid(c->tid);
3674
bd0e7491 3675 local_unlock_irq(&s->cpu_slab->lock);
e500059b 3676
ebe909e0
JDB
3677 /*
3678 * Invoking slow path likely have side-effect
3679 * of re-populating per CPU c->freelist
3680 */
87098373 3681 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3682 _RET_IP_, c);
87098373
CL
3683 if (unlikely(!p[i]))
3684 goto error;
3685
ebe909e0 3686 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3687 maybe_wipe_obj_freeptr(s, p[i]);
3688
bd0e7491 3689 local_lock_irq(&s->cpu_slab->lock);
e500059b 3690
ebe909e0
JDB
3691 continue; /* goto for-loop */
3692 }
994eb764
JDB
3693 c->freelist = get_freepointer(s, object);
3694 p[i] = object;
0f181f9f 3695 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3696 }
3697 c->tid = next_tid(c->tid);
bd0e7491 3698 local_unlock_irq(&s->cpu_slab->lock);
25c00c50 3699 slub_put_cpu_ptr(s->cpu_slab);
994eb764 3700
da844b78
AK
3701 /*
3702 * memcg and kmem_cache debug support and memory initialization.
3703 * Done outside of the IRQ disabled fastpath loop.
3704 */
3705 slab_post_alloc_hook(s, objcg, flags, size, p,
3706 slab_want_init_on_alloc(flags, s));
865762a8 3707 return i;
87098373 3708error:
25c00c50 3709 slub_put_cpu_ptr(s->cpu_slab);
da844b78 3710 slab_post_alloc_hook(s, objcg, flags, i, p, false);
03ec0ed5 3711 __kmem_cache_free_bulk(s, i, p);
865762a8 3712 return 0;
484748f0
CL
3713}
3714EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3715
3716
81819f0f 3717/*
672bba3a
CL
3718 * Object placement in a slab is made very easy because we always start at
3719 * offset 0. If we tune the size of the object to the alignment then we can
3720 * get the required alignment by putting one properly sized object after
3721 * another.
81819f0f
CL
3722 *
3723 * Notice that the allocation order determines the sizes of the per cpu
3724 * caches. Each processor has always one slab available for allocations.
3725 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3726 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3727 * locking overhead.
81819f0f
CL
3728 */
3729
3730/*
f0953a1b 3731 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
3732 * and slab fragmentation. A higher order reduces the number of partial slabs
3733 * and increases the number of allocations possible without having to
3734 * take the list_lock.
3735 */
19af27af
AD
3736static unsigned int slub_min_order;
3737static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3738static unsigned int slub_min_objects;
81819f0f 3739
81819f0f
CL
3740/*
3741 * Calculate the order of allocation given an slab object size.
3742 *
672bba3a
CL
3743 * The order of allocation has significant impact on performance and other
3744 * system components. Generally order 0 allocations should be preferred since
3745 * order 0 does not cause fragmentation in the page allocator. Larger objects
3746 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3747 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3748 * would be wasted.
3749 *
3750 * In order to reach satisfactory performance we must ensure that a minimum
3751 * number of objects is in one slab. Otherwise we may generate too much
3752 * activity on the partial lists which requires taking the list_lock. This is
3753 * less a concern for large slabs though which are rarely used.
81819f0f 3754 *
672bba3a
CL
3755 * slub_max_order specifies the order where we begin to stop considering the
3756 * number of objects in a slab as critical. If we reach slub_max_order then
3757 * we try to keep the page order as low as possible. So we accept more waste
3758 * of space in favor of a small page order.
81819f0f 3759 *
672bba3a
CL
3760 * Higher order allocations also allow the placement of more objects in a
3761 * slab and thereby reduce object handling overhead. If the user has
dc84207d 3762 * requested a higher minimum order then we start with that one instead of
672bba3a 3763 * the smallest order which will fit the object.
81819f0f 3764 */
19af27af
AD
3765static inline unsigned int slab_order(unsigned int size,
3766 unsigned int min_objects, unsigned int max_order,
9736d2a9 3767 unsigned int fract_leftover)
81819f0f 3768{
19af27af
AD
3769 unsigned int min_order = slub_min_order;
3770 unsigned int order;
81819f0f 3771
9736d2a9 3772 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3773 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3774
9736d2a9 3775 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3776 order <= max_order; order++) {
81819f0f 3777
19af27af
AD
3778 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3779 unsigned int rem;
81819f0f 3780
9736d2a9 3781 rem = slab_size % size;
81819f0f 3782
5e6d444e 3783 if (rem <= slab_size / fract_leftover)
81819f0f 3784 break;
81819f0f 3785 }
672bba3a 3786
81819f0f
CL
3787 return order;
3788}
3789
9736d2a9 3790static inline int calculate_order(unsigned int size)
5e6d444e 3791{
19af27af
AD
3792 unsigned int order;
3793 unsigned int min_objects;
3794 unsigned int max_objects;
3286222f 3795 unsigned int nr_cpus;
5e6d444e
CL
3796
3797 /*
3798 * Attempt to find best configuration for a slab. This
3799 * works by first attempting to generate a layout with
3800 * the best configuration and backing off gradually.
3801 *
422ff4d7 3802 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3803 * we reduce the minimum objects required in a slab.
3804 */
3805 min_objects = slub_min_objects;
3286222f
VB
3806 if (!min_objects) {
3807 /*
3808 * Some architectures will only update present cpus when
3809 * onlining them, so don't trust the number if it's just 1. But
3810 * we also don't want to use nr_cpu_ids always, as on some other
3811 * architectures, there can be many possible cpus, but never
3812 * onlined. Here we compromise between trying to avoid too high
3813 * order on systems that appear larger than they are, and too
3814 * low order on systems that appear smaller than they are.
3815 */
3816 nr_cpus = num_present_cpus();
3817 if (nr_cpus <= 1)
3818 nr_cpus = nr_cpu_ids;
3819 min_objects = 4 * (fls(nr_cpus) + 1);
3820 }
9736d2a9 3821 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3822 min_objects = min(min_objects, max_objects);
3823
5e6d444e 3824 while (min_objects > 1) {
19af27af
AD
3825 unsigned int fraction;
3826
c124f5b5 3827 fraction = 16;
5e6d444e
CL
3828 while (fraction >= 4) {
3829 order = slab_order(size, min_objects,
9736d2a9 3830 slub_max_order, fraction);
5e6d444e
CL
3831 if (order <= slub_max_order)
3832 return order;
3833 fraction /= 2;
3834 }
5086c389 3835 min_objects--;
5e6d444e
CL
3836 }
3837
3838 /*
3839 * We were unable to place multiple objects in a slab. Now
3840 * lets see if we can place a single object there.
3841 */
9736d2a9 3842 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3843 if (order <= slub_max_order)
3844 return order;
3845
3846 /*
3847 * Doh this slab cannot be placed using slub_max_order.
3848 */
9736d2a9 3849 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3850 if (order < MAX_ORDER)
5e6d444e
CL
3851 return order;
3852 return -ENOSYS;
3853}
3854
5595cffc 3855static void
4053497d 3856init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3857{
3858 n->nr_partial = 0;
81819f0f
CL
3859 spin_lock_init(&n->list_lock);
3860 INIT_LIST_HEAD(&n->partial);
8ab1372f 3861#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3862 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3863 atomic_long_set(&n->total_objects, 0);
643b1138 3864 INIT_LIST_HEAD(&n->full);
8ab1372f 3865#endif
81819f0f
CL
3866}
3867
55136592 3868static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3869{
6c182dc0 3870 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3871 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3872
8a5ec0ba 3873 /*
d4d84fef
CM
3874 * Must align to double word boundary for the double cmpxchg
3875 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3876 */
d4d84fef
CM
3877 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3878 2 * sizeof(void *));
8a5ec0ba
CL
3879
3880 if (!s->cpu_slab)
3881 return 0;
3882
3883 init_kmem_cache_cpus(s);
4c93c355 3884
8a5ec0ba 3885 return 1;
4c93c355 3886}
4c93c355 3887
51df1142
CL
3888static struct kmem_cache *kmem_cache_node;
3889
81819f0f
CL
3890/*
3891 * No kmalloc_node yet so do it by hand. We know that this is the first
3892 * slab on the node for this slabcache. There are no concurrent accesses
3893 * possible.
3894 *
721ae22a
ZYW
3895 * Note that this function only works on the kmem_cache_node
3896 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3897 * memory on a fresh node that has no slab structures yet.
81819f0f 3898 */
55136592 3899static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3900{
3901 struct page *page;
3902 struct kmem_cache_node *n;
3903
51df1142 3904 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3905
51df1142 3906 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3907
3908 BUG_ON(!page);
a2f92ee7 3909 if (page_to_nid(page) != node) {
f9f58285
FF
3910 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3911 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3912 }
3913
81819f0f
CL
3914 n = page->freelist;
3915 BUG_ON(!n);
8ab1372f 3916#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3917 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3918 init_tracking(kmem_cache_node, n);
8ab1372f 3919#endif
da844b78 3920 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
12b22386
AK
3921 page->freelist = get_freepointer(kmem_cache_node, n);
3922 page->inuse = 1;
3923 page->frozen = 0;
3924 kmem_cache_node->node[node] = n;
4053497d 3925 init_kmem_cache_node(n);
51df1142 3926 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3927
67b6c900 3928 /*
1e4dd946
SR
3929 * No locks need to be taken here as it has just been
3930 * initialized and there is no concurrent access.
67b6c900 3931 */
1e4dd946 3932 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3933}
3934
3935static void free_kmem_cache_nodes(struct kmem_cache *s)
3936{
3937 int node;
fa45dc25 3938 struct kmem_cache_node *n;
81819f0f 3939
fa45dc25 3940 for_each_kmem_cache_node(s, node, n) {
81819f0f 3941 s->node[node] = NULL;
ea37df54 3942 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3943 }
3944}
3945
52b4b950
DS
3946void __kmem_cache_release(struct kmem_cache *s)
3947{
210e7a43 3948 cache_random_seq_destroy(s);
52b4b950
DS
3949 free_percpu(s->cpu_slab);
3950 free_kmem_cache_nodes(s);
3951}
3952
55136592 3953static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3954{
3955 int node;
81819f0f 3956
7e1fa93d 3957 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
3958 struct kmem_cache_node *n;
3959
73367bd8 3960 if (slab_state == DOWN) {
55136592 3961 early_kmem_cache_node_alloc(node);
73367bd8
AD
3962 continue;
3963 }
51df1142 3964 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3965 GFP_KERNEL, node);
81819f0f 3966
73367bd8
AD
3967 if (!n) {
3968 free_kmem_cache_nodes(s);
3969 return 0;
81819f0f 3970 }
73367bd8 3971
4053497d 3972 init_kmem_cache_node(n);
ea37df54 3973 s->node[node] = n;
81819f0f
CL
3974 }
3975 return 1;
3976}
81819f0f 3977
c0bdb232 3978static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3979{
3980 if (min < MIN_PARTIAL)
3981 min = MIN_PARTIAL;
3982 else if (min > MAX_PARTIAL)
3983 min = MAX_PARTIAL;
3984 s->min_partial = min;
3985}
3986
e6d0e1dc
WY
3987static void set_cpu_partial(struct kmem_cache *s)
3988{
3989#ifdef CONFIG_SLUB_CPU_PARTIAL
3990 /*
3991 * cpu_partial determined the maximum number of objects kept in the
3992 * per cpu partial lists of a processor.
3993 *
3994 * Per cpu partial lists mainly contain slabs that just have one
3995 * object freed. If they are used for allocation then they can be
3996 * filled up again with minimal effort. The slab will never hit the
3997 * per node partial lists and therefore no locking will be required.
3998 *
3999 * This setting also determines
4000 *
4001 * A) The number of objects from per cpu partial slabs dumped to the
4002 * per node list when we reach the limit.
4003 * B) The number of objects in cpu partial slabs to extract from the
4004 * per node list when we run out of per cpu objects. We only fetch
4005 * 50% to keep some capacity around for frees.
4006 */
4007 if (!kmem_cache_has_cpu_partial(s))
bbd4e305 4008 slub_set_cpu_partial(s, 0);
e6d0e1dc 4009 else if (s->size >= PAGE_SIZE)
bbd4e305 4010 slub_set_cpu_partial(s, 2);
e6d0e1dc 4011 else if (s->size >= 1024)
bbd4e305 4012 slub_set_cpu_partial(s, 6);
e6d0e1dc 4013 else if (s->size >= 256)
bbd4e305 4014 slub_set_cpu_partial(s, 13);
e6d0e1dc 4015 else
bbd4e305 4016 slub_set_cpu_partial(s, 30);
e6d0e1dc
WY
4017#endif
4018}
4019
81819f0f
CL
4020/*
4021 * calculate_sizes() determines the order and the distribution of data within
4022 * a slab object.
4023 */
06b285dc 4024static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 4025{
d50112ed 4026 slab_flags_t flags = s->flags;
be4a7988 4027 unsigned int size = s->object_size;
19af27af 4028 unsigned int order;
81819f0f 4029
d8b42bf5
CL
4030 /*
4031 * Round up object size to the next word boundary. We can only
4032 * place the free pointer at word boundaries and this determines
4033 * the possible location of the free pointer.
4034 */
4035 size = ALIGN(size, sizeof(void *));
4036
4037#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4038 /*
4039 * Determine if we can poison the object itself. If the user of
4040 * the slab may touch the object after free or before allocation
4041 * then we should never poison the object itself.
4042 */
5f0d5a3a 4043 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 4044 !s->ctor)
81819f0f
CL
4045 s->flags |= __OBJECT_POISON;
4046 else
4047 s->flags &= ~__OBJECT_POISON;
4048
81819f0f
CL
4049
4050 /*
672bba3a 4051 * If we are Redzoning then check if there is some space between the
81819f0f 4052 * end of the object and the free pointer. If not then add an
672bba3a 4053 * additional word to have some bytes to store Redzone information.
81819f0f 4054 */
3b0efdfa 4055 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 4056 size += sizeof(void *);
41ecc55b 4057#endif
81819f0f
CL
4058
4059 /*
672bba3a 4060 * With that we have determined the number of bytes in actual use
e41a49fa 4061 * by the object and redzoning.
81819f0f
CL
4062 */
4063 s->inuse = size;
4064
74c1d3e0
KC
4065 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
4066 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
4067 s->ctor) {
81819f0f
CL
4068 /*
4069 * Relocate free pointer after the object if it is not
4070 * permitted to overwrite the first word of the object on
4071 * kmem_cache_free.
4072 *
4073 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
4074 * destructor, are poisoning the objects, or are
4075 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
4076 *
4077 * The assumption that s->offset >= s->inuse means free
4078 * pointer is outside of the object is used in the
4079 * freeptr_outside_object() function. If that is no
4080 * longer true, the function needs to be modified.
81819f0f
CL
4081 */
4082 s->offset = size;
4083 size += sizeof(void *);
e41a49fa 4084 } else {
3202fa62
KC
4085 /*
4086 * Store freelist pointer near middle of object to keep
4087 * it away from the edges of the object to avoid small
4088 * sized over/underflows from neighboring allocations.
4089 */
e41a49fa 4090 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
4091 }
4092
c12b3c62 4093#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4094 if (flags & SLAB_STORE_USER)
4095 /*
4096 * Need to store information about allocs and frees after
4097 * the object.
4098 */
4099 size += 2 * sizeof(struct track);
80a9201a 4100#endif
81819f0f 4101
80a9201a
AP
4102 kasan_cache_create(s, &size, &s->flags);
4103#ifdef CONFIG_SLUB_DEBUG
d86bd1be 4104 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
4105 /*
4106 * Add some empty padding so that we can catch
4107 * overwrites from earlier objects rather than let
4108 * tracking information or the free pointer be
0211a9c8 4109 * corrupted if a user writes before the start
81819f0f
CL
4110 * of the object.
4111 */
4112 size += sizeof(void *);
d86bd1be
JK
4113
4114 s->red_left_pad = sizeof(void *);
4115 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
4116 size += s->red_left_pad;
4117 }
41ecc55b 4118#endif
672bba3a 4119
81819f0f
CL
4120 /*
4121 * SLUB stores one object immediately after another beginning from
4122 * offset 0. In order to align the objects we have to simply size
4123 * each object to conform to the alignment.
4124 */
45906855 4125 size = ALIGN(size, s->align);
81819f0f 4126 s->size = size;
4138fdfc 4127 s->reciprocal_size = reciprocal_value(size);
06b285dc
CL
4128 if (forced_order >= 0)
4129 order = forced_order;
4130 else
9736d2a9 4131 order = calculate_order(size);
81819f0f 4132
19af27af 4133 if ((int)order < 0)
81819f0f
CL
4134 return 0;
4135
b7a49f0d 4136 s->allocflags = 0;
834f3d11 4137 if (order)
b7a49f0d
CL
4138 s->allocflags |= __GFP_COMP;
4139
4140 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 4141 s->allocflags |= GFP_DMA;
b7a49f0d 4142
6d6ea1e9
NB
4143 if (s->flags & SLAB_CACHE_DMA32)
4144 s->allocflags |= GFP_DMA32;
4145
b7a49f0d
CL
4146 if (s->flags & SLAB_RECLAIM_ACCOUNT)
4147 s->allocflags |= __GFP_RECLAIMABLE;
4148
81819f0f
CL
4149 /*
4150 * Determine the number of objects per slab
4151 */
9736d2a9
MW
4152 s->oo = oo_make(order, size);
4153 s->min = oo_make(get_order(size), size);
205ab99d
CL
4154 if (oo_objects(s->oo) > oo_objects(s->max))
4155 s->max = s->oo;
81819f0f 4156
834f3d11 4157 return !!oo_objects(s->oo);
81819f0f
CL
4158}
4159
d50112ed 4160static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 4161{
37540008 4162 s->flags = kmem_cache_flags(s->size, flags, s->name);
2482ddec
KC
4163#ifdef CONFIG_SLAB_FREELIST_HARDENED
4164 s->random = get_random_long();
4165#endif
81819f0f 4166
06b285dc 4167 if (!calculate_sizes(s, -1))
81819f0f 4168 goto error;
3de47213
DR
4169 if (disable_higher_order_debug) {
4170 /*
4171 * Disable debugging flags that store metadata if the min slab
4172 * order increased.
4173 */
3b0efdfa 4174 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
4175 s->flags &= ~DEBUG_METADATA_FLAGS;
4176 s->offset = 0;
4177 if (!calculate_sizes(s, -1))
4178 goto error;
4179 }
4180 }
81819f0f 4181
2565409f
HC
4182#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
4183 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 4184 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
4185 /* Enable fast mode */
4186 s->flags |= __CMPXCHG_DOUBLE;
4187#endif
4188
3b89d7d8
DR
4189 /*
4190 * The larger the object size is, the more pages we want on the partial
4191 * list to avoid pounding the page allocator excessively.
4192 */
49e22585
CL
4193 set_min_partial(s, ilog2(s->size) / 2);
4194
e6d0e1dc 4195 set_cpu_partial(s);
49e22585 4196
81819f0f 4197#ifdef CONFIG_NUMA
e2cb96b7 4198 s->remote_node_defrag_ratio = 1000;
81819f0f 4199#endif
210e7a43
TG
4200
4201 /* Initialize the pre-computed randomized freelist if slab is up */
4202 if (slab_state >= UP) {
4203 if (init_cache_random_seq(s))
4204 goto error;
4205 }
4206
55136592 4207 if (!init_kmem_cache_nodes(s))
dfb4f096 4208 goto error;
81819f0f 4209
55136592 4210 if (alloc_kmem_cache_cpus(s))
278b1bb1 4211 return 0;
ff12059e 4212
81819f0f 4213error:
9037c576 4214 __kmem_cache_release(s);
278b1bb1 4215 return -EINVAL;
81819f0f 4216}
81819f0f 4217
33b12c38 4218static void list_slab_objects(struct kmem_cache *s, struct page *page,
55860d96 4219 const char *text)
33b12c38
CL
4220{
4221#ifdef CONFIG_SLUB_DEBUG
4222 void *addr = page_address(page);
a2b4ae8b 4223 unsigned long flags;
55860d96 4224 unsigned long *map;
33b12c38 4225 void *p;
aa456c7a 4226
945cf2b6 4227 slab_err(s, page, text, s->name);
a2b4ae8b 4228 slab_lock(page, &flags);
33b12c38 4229
90e9f6a6 4230 map = get_map(s, page);
33b12c38
CL
4231 for_each_object(p, s, addr, page->objects) {
4232
4138fdfc 4233 if (!test_bit(__obj_to_index(s, addr, p), map)) {
96b94abc 4234 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
4235 print_tracking(s, p);
4236 }
4237 }
55860d96 4238 put_map(map);
a2b4ae8b 4239 slab_unlock(page, &flags);
33b12c38
CL
4240#endif
4241}
4242
81819f0f 4243/*
599870b1 4244 * Attempt to free all partial slabs on a node.
52b4b950
DS
4245 * This is called from __kmem_cache_shutdown(). We must take list_lock
4246 * because sysfs file might still access partial list after the shutdowning.
81819f0f 4247 */
599870b1 4248static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 4249{
60398923 4250 LIST_HEAD(discard);
81819f0f
CL
4251 struct page *page, *h;
4252
52b4b950
DS
4253 BUG_ON(irqs_disabled());
4254 spin_lock_irq(&n->list_lock);
916ac052 4255 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
81819f0f 4256 if (!page->inuse) {
52b4b950 4257 remove_partial(n, page);
916ac052 4258 list_add(&page->slab_list, &discard);
33b12c38
CL
4259 } else {
4260 list_slab_objects(s, page,
55860d96 4261 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 4262 }
33b12c38 4263 }
52b4b950 4264 spin_unlock_irq(&n->list_lock);
60398923 4265
916ac052 4266 list_for_each_entry_safe(page, h, &discard, slab_list)
60398923 4267 discard_slab(s, page);
81819f0f
CL
4268}
4269
f9e13c0a
SB
4270bool __kmem_cache_empty(struct kmem_cache *s)
4271{
4272 int node;
4273 struct kmem_cache_node *n;
4274
4275 for_each_kmem_cache_node(s, node, n)
4276 if (n->nr_partial || slabs_node(s, node))
4277 return false;
4278 return true;
4279}
4280
81819f0f 4281/*
672bba3a 4282 * Release all resources used by a slab cache.
81819f0f 4283 */
52b4b950 4284int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
4285{
4286 int node;
fa45dc25 4287 struct kmem_cache_node *n;
81819f0f 4288
5a836bf6 4289 flush_all_cpus_locked(s);
81819f0f 4290 /* Attempt to free all objects */
fa45dc25 4291 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
4292 free_partial(s, n);
4293 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
4294 return 1;
4295 }
81819f0f
CL
4296 return 0;
4297}
4298
5bb1bb35 4299#ifdef CONFIG_PRINTK
8e7f37f2
PM
4300void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4301{
4302 void *base;
4303 int __maybe_unused i;
4304 unsigned int objnr;
4305 void *objp;
4306 void *objp0;
4307 struct kmem_cache *s = page->slab_cache;
4308 struct track __maybe_unused *trackp;
4309
4310 kpp->kp_ptr = object;
4311 kpp->kp_page = page;
4312 kpp->kp_slab_cache = s;
4313 base = page_address(page);
4314 objp0 = kasan_reset_tag(object);
4315#ifdef CONFIG_SLUB_DEBUG
4316 objp = restore_red_left(s, objp0);
4317#else
4318 objp = objp0;
4319#endif
4320 objnr = obj_to_index(s, page, objp);
4321 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4322 objp = base + s->size * objnr;
4323 kpp->kp_objp = objp;
4324 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4325 !(s->flags & SLAB_STORE_USER))
4326 return;
4327#ifdef CONFIG_SLUB_DEBUG
0cbc124b 4328 objp = fixup_red_left(s, objp);
8e7f37f2
PM
4329 trackp = get_track(s, objp, TRACK_ALLOC);
4330 kpp->kp_ret = (void *)trackp->addr;
ae14c63a
LT
4331#ifdef CONFIG_STACKTRACE
4332 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4333 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4334 if (!kpp->kp_stack[i])
4335 break;
4336 }
78869146 4337
ae14c63a
LT
4338 trackp = get_track(s, objp, TRACK_FREE);
4339 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4340 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4341 if (!kpp->kp_free_stack[i])
4342 break;
e548eaa1 4343 }
8e7f37f2
PM
4344#endif
4345#endif
4346}
5bb1bb35 4347#endif
8e7f37f2 4348
81819f0f
CL
4349/********************************************************************
4350 * Kmalloc subsystem
4351 *******************************************************************/
4352
81819f0f
CL
4353static int __init setup_slub_min_order(char *str)
4354{
19af27af 4355 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
4356
4357 return 1;
4358}
4359
4360__setup("slub_min_order=", setup_slub_min_order);
4361
4362static int __init setup_slub_max_order(char *str)
4363{
19af27af
AD
4364 get_option(&str, (int *)&slub_max_order);
4365 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
4366
4367 return 1;
4368}
4369
4370__setup("slub_max_order=", setup_slub_max_order);
4371
4372static int __init setup_slub_min_objects(char *str)
4373{
19af27af 4374 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
4375
4376 return 1;
4377}
4378
4379__setup("slub_min_objects=", setup_slub_min_objects);
4380
81819f0f
CL
4381void *__kmalloc(size_t size, gfp_t flags)
4382{
aadb4bc4 4383 struct kmem_cache *s;
5b882be4 4384 void *ret;
81819f0f 4385
95a05b42 4386 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 4387 return kmalloc_large(size, flags);
aadb4bc4 4388
2c59dd65 4389 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4390
4391 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4392 return s;
4393
b89fb5ef 4394 ret = slab_alloc(s, flags, _RET_IP_, size);
5b882be4 4395
ca2b84cb 4396 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 4397
0116523c 4398 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4399
5b882be4 4400 return ret;
81819f0f
CL
4401}
4402EXPORT_SYMBOL(__kmalloc);
4403
5d1f57e4 4404#ifdef CONFIG_NUMA
f619cfe1
CL
4405static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4406{
b1eeab67 4407 struct page *page;
e4f7c0b4 4408 void *ptr = NULL;
6a486c0a 4409 unsigned int order = get_order(size);
f619cfe1 4410
75f296d9 4411 flags |= __GFP_COMP;
6a486c0a
VB
4412 page = alloc_pages_node(node, flags, order);
4413 if (page) {
e4f7c0b4 4414 ptr = page_address(page);
96403bfe
MS
4415 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4416 PAGE_SIZE << order);
6a486c0a 4417 }
e4f7c0b4 4418
0116523c 4419 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
4420}
4421
81819f0f
CL
4422void *__kmalloc_node(size_t size, gfp_t flags, int node)
4423{
aadb4bc4 4424 struct kmem_cache *s;
5b882be4 4425 void *ret;
81819f0f 4426
95a05b42 4427 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4428 ret = kmalloc_large_node(size, flags, node);
4429
ca2b84cb
EGM
4430 trace_kmalloc_node(_RET_IP_, ret,
4431 size, PAGE_SIZE << get_order(size),
4432 flags, node);
5b882be4
EGM
4433
4434 return ret;
4435 }
aadb4bc4 4436
2c59dd65 4437 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4438
4439 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4440 return s;
4441
b89fb5ef 4442 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
5b882be4 4443
ca2b84cb 4444 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4445
0116523c 4446 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4447
5b882be4 4448 return ret;
81819f0f
CL
4449}
4450EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4451#endif /* CONFIG_NUMA */
81819f0f 4452
ed18adc1
KC
4453#ifdef CONFIG_HARDENED_USERCOPY
4454/*
afcc90f8
KC
4455 * Rejects incorrectly sized objects and objects that are to be copied
4456 * to/from userspace but do not fall entirely within the containing slab
4457 * cache's usercopy region.
ed18adc1
KC
4458 *
4459 * Returns NULL if check passes, otherwise const char * to name of cache
4460 * to indicate an error.
4461 */
f4e6e289
KC
4462void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4463 bool to_user)
ed18adc1
KC
4464{
4465 struct kmem_cache *s;
44065b2e 4466 unsigned int offset;
ed18adc1 4467 size_t object_size;
b89fb5ef 4468 bool is_kfence = is_kfence_address(ptr);
ed18adc1 4469
96fedce2
AK
4470 ptr = kasan_reset_tag(ptr);
4471
ed18adc1
KC
4472 /* Find object and usable object size. */
4473 s = page->slab_cache;
ed18adc1
KC
4474
4475 /* Reject impossible pointers. */
4476 if (ptr < page_address(page))
f4e6e289
KC
4477 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4478 to_user, 0, n);
ed18adc1
KC
4479
4480 /* Find offset within object. */
b89fb5ef
AP
4481 if (is_kfence)
4482 offset = ptr - kfence_object_start(ptr);
4483 else
4484 offset = (ptr - page_address(page)) % s->size;
ed18adc1
KC
4485
4486 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 4487 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4488 if (offset < s->red_left_pad)
f4e6e289
KC
4489 usercopy_abort("SLUB object in left red zone",
4490 s->name, to_user, offset, n);
ed18adc1
KC
4491 offset -= s->red_left_pad;
4492 }
4493
afcc90f8
KC
4494 /* Allow address range falling entirely within usercopy region. */
4495 if (offset >= s->useroffset &&
4496 offset - s->useroffset <= s->usersize &&
4497 n <= s->useroffset - offset + s->usersize)
f4e6e289 4498 return;
ed18adc1 4499
afcc90f8
KC
4500 /*
4501 * If the copy is still within the allocated object, produce
4502 * a warning instead of rejecting the copy. This is intended
4503 * to be a temporary method to find any missing usercopy
4504 * whitelists.
4505 */
4506 object_size = slab_ksize(s);
2d891fbc
KC
4507 if (usercopy_fallback &&
4508 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
4509 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4510 return;
4511 }
ed18adc1 4512
f4e6e289 4513 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4514}
4515#endif /* CONFIG_HARDENED_USERCOPY */
4516
10d1f8cb 4517size_t __ksize(const void *object)
81819f0f 4518{
272c1d21 4519 struct page *page;
81819f0f 4520
ef8b4520 4521 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4522 return 0;
4523
294a80a8 4524 page = virt_to_head_page(object);
294a80a8 4525
76994412
PE
4526 if (unlikely(!PageSlab(page))) {
4527 WARN_ON(!PageCompound(page));
a50b854e 4528 return page_size(page);
76994412 4529 }
81819f0f 4530
1b4f59e3 4531 return slab_ksize(page->slab_cache);
81819f0f 4532}
10d1f8cb 4533EXPORT_SYMBOL(__ksize);
81819f0f
CL
4534
4535void kfree(const void *x)
4536{
81819f0f 4537 struct page *page;
5bb983b0 4538 void *object = (void *)x;
81819f0f 4539
2121db74
PE
4540 trace_kfree(_RET_IP_, x);
4541
2408c550 4542 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4543 return;
4544
b49af68f 4545 page = virt_to_head_page(x);
aadb4bc4 4546 if (unlikely(!PageSlab(page))) {
1ed7ce57 4547 free_nonslab_page(page, object);
aadb4bc4
CL
4548 return;
4549 }
81084651 4550 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
4551}
4552EXPORT_SYMBOL(kfree);
4553
832f37f5
VD
4554#define SHRINK_PROMOTE_MAX 32
4555
2086d26a 4556/*
832f37f5
VD
4557 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4558 * up most to the head of the partial lists. New allocations will then
4559 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4560 *
4561 * The slabs with the least items are placed last. This results in them
4562 * being allocated from last increasing the chance that the last objects
4563 * are freed in them.
2086d26a 4564 */
5a836bf6 4565static int __kmem_cache_do_shrink(struct kmem_cache *s)
2086d26a
CL
4566{
4567 int node;
4568 int i;
4569 struct kmem_cache_node *n;
4570 struct page *page;
4571 struct page *t;
832f37f5
VD
4572 struct list_head discard;
4573 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4574 unsigned long flags;
ce3712d7 4575 int ret = 0;
2086d26a 4576
fa45dc25 4577 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4578 INIT_LIST_HEAD(&discard);
4579 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4580 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4581
4582 spin_lock_irqsave(&n->list_lock, flags);
4583
4584 /*
832f37f5 4585 * Build lists of slabs to discard or promote.
2086d26a 4586 *
672bba3a
CL
4587 * Note that concurrent frees may occur while we hold the
4588 * list_lock. page->inuse here is the upper limit.
2086d26a 4589 */
916ac052 4590 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
832f37f5
VD
4591 int free = page->objects - page->inuse;
4592
4593 /* Do not reread page->inuse */
4594 barrier();
4595
4596 /* We do not keep full slabs on the list */
4597 BUG_ON(free <= 0);
4598
4599 if (free == page->objects) {
916ac052 4600 list_move(&page->slab_list, &discard);
69cb8e6b 4601 n->nr_partial--;
832f37f5 4602 } else if (free <= SHRINK_PROMOTE_MAX)
916ac052 4603 list_move(&page->slab_list, promote + free - 1);
2086d26a
CL
4604 }
4605
2086d26a 4606 /*
832f37f5
VD
4607 * Promote the slabs filled up most to the head of the
4608 * partial list.
2086d26a 4609 */
832f37f5
VD
4610 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4611 list_splice(promote + i, &n->partial);
2086d26a 4612
2086d26a 4613 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4614
4615 /* Release empty slabs */
916ac052 4616 list_for_each_entry_safe(page, t, &discard, slab_list)
69cb8e6b 4617 discard_slab(s, page);
ce3712d7
VD
4618
4619 if (slabs_node(s, node))
4620 ret = 1;
2086d26a
CL
4621 }
4622
ce3712d7 4623 return ret;
2086d26a 4624}
2086d26a 4625
5a836bf6
SAS
4626int __kmem_cache_shrink(struct kmem_cache *s)
4627{
4628 flush_all(s);
4629 return __kmem_cache_do_shrink(s);
4630}
4631
b9049e23
YG
4632static int slab_mem_going_offline_callback(void *arg)
4633{
4634 struct kmem_cache *s;
4635
18004c5d 4636 mutex_lock(&slab_mutex);
5a836bf6
SAS
4637 list_for_each_entry(s, &slab_caches, list) {
4638 flush_all_cpus_locked(s);
4639 __kmem_cache_do_shrink(s);
4640 }
18004c5d 4641 mutex_unlock(&slab_mutex);
b9049e23
YG
4642
4643 return 0;
4644}
4645
4646static void slab_mem_offline_callback(void *arg)
4647{
b9049e23
YG
4648 struct memory_notify *marg = arg;
4649 int offline_node;
4650
b9d5ab25 4651 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4652
4653 /*
4654 * If the node still has available memory. we need kmem_cache_node
4655 * for it yet.
4656 */
4657 if (offline_node < 0)
4658 return;
4659
18004c5d 4660 mutex_lock(&slab_mutex);
7e1fa93d 4661 node_clear(offline_node, slab_nodes);
666716fd
VB
4662 /*
4663 * We no longer free kmem_cache_node structures here, as it would be
4664 * racy with all get_node() users, and infeasible to protect them with
4665 * slab_mutex.
4666 */
18004c5d 4667 mutex_unlock(&slab_mutex);
b9049e23
YG
4668}
4669
4670static int slab_mem_going_online_callback(void *arg)
4671{
4672 struct kmem_cache_node *n;
4673 struct kmem_cache *s;
4674 struct memory_notify *marg = arg;
b9d5ab25 4675 int nid = marg->status_change_nid_normal;
b9049e23
YG
4676 int ret = 0;
4677
4678 /*
4679 * If the node's memory is already available, then kmem_cache_node is
4680 * already created. Nothing to do.
4681 */
4682 if (nid < 0)
4683 return 0;
4684
4685 /*
0121c619 4686 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4687 * allocate a kmem_cache_node structure in order to bring the node
4688 * online.
4689 */
18004c5d 4690 mutex_lock(&slab_mutex);
b9049e23 4691 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
4692 /*
4693 * The structure may already exist if the node was previously
4694 * onlined and offlined.
4695 */
4696 if (get_node(s, nid))
4697 continue;
b9049e23
YG
4698 /*
4699 * XXX: kmem_cache_alloc_node will fallback to other nodes
4700 * since memory is not yet available from the node that
4701 * is brought up.
4702 */
8de66a0c 4703 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4704 if (!n) {
4705 ret = -ENOMEM;
4706 goto out;
4707 }
4053497d 4708 init_kmem_cache_node(n);
b9049e23
YG
4709 s->node[nid] = n;
4710 }
7e1fa93d
VB
4711 /*
4712 * Any cache created after this point will also have kmem_cache_node
4713 * initialized for the new node.
4714 */
4715 node_set(nid, slab_nodes);
b9049e23 4716out:
18004c5d 4717 mutex_unlock(&slab_mutex);
b9049e23
YG
4718 return ret;
4719}
4720
4721static int slab_memory_callback(struct notifier_block *self,
4722 unsigned long action, void *arg)
4723{
4724 int ret = 0;
4725
4726 switch (action) {
4727 case MEM_GOING_ONLINE:
4728 ret = slab_mem_going_online_callback(arg);
4729 break;
4730 case MEM_GOING_OFFLINE:
4731 ret = slab_mem_going_offline_callback(arg);
4732 break;
4733 case MEM_OFFLINE:
4734 case MEM_CANCEL_ONLINE:
4735 slab_mem_offline_callback(arg);
4736 break;
4737 case MEM_ONLINE:
4738 case MEM_CANCEL_OFFLINE:
4739 break;
4740 }
dc19f9db
KH
4741 if (ret)
4742 ret = notifier_from_errno(ret);
4743 else
4744 ret = NOTIFY_OK;
b9049e23
YG
4745 return ret;
4746}
4747
3ac38faa
AM
4748static struct notifier_block slab_memory_callback_nb = {
4749 .notifier_call = slab_memory_callback,
4750 .priority = SLAB_CALLBACK_PRI,
4751};
b9049e23 4752
81819f0f
CL
4753/********************************************************************
4754 * Basic setup of slabs
4755 *******************************************************************/
4756
51df1142
CL
4757/*
4758 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4759 * the page allocator. Allocate them properly then fix up the pointers
4760 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4761 */
4762
dffb4d60 4763static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4764{
4765 int node;
dffb4d60 4766 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4767 struct kmem_cache_node *n;
51df1142 4768
dffb4d60 4769 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4770
7d557b3c
GC
4771 /*
4772 * This runs very early, and only the boot processor is supposed to be
4773 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4774 * IPIs around.
4775 */
4776 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4777 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4778 struct page *p;
4779
916ac052 4780 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4781 p->slab_cache = s;
51df1142 4782
607bf324 4783#ifdef CONFIG_SLUB_DEBUG
916ac052 4784 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4785 p->slab_cache = s;
51df1142 4786#endif
51df1142 4787 }
dffb4d60
CL
4788 list_add(&s->list, &slab_caches);
4789 return s;
51df1142
CL
4790}
4791
81819f0f
CL
4792void __init kmem_cache_init(void)
4793{
dffb4d60
CL
4794 static __initdata struct kmem_cache boot_kmem_cache,
4795 boot_kmem_cache_node;
7e1fa93d 4796 int node;
51df1142 4797
fc8d8620
SG
4798 if (debug_guardpage_minorder())
4799 slub_max_order = 0;
4800
79270291
SB
4801 /* Print slub debugging pointers without hashing */
4802 if (__slub_debug_enabled())
4803 no_hash_pointers_enable(NULL);
4804
dffb4d60
CL
4805 kmem_cache_node = &boot_kmem_cache_node;
4806 kmem_cache = &boot_kmem_cache;
51df1142 4807
7e1fa93d
VB
4808 /*
4809 * Initialize the nodemask for which we will allocate per node
4810 * structures. Here we don't need taking slab_mutex yet.
4811 */
4812 for_each_node_state(node, N_NORMAL_MEMORY)
4813 node_set(node, slab_nodes);
4814
dffb4d60 4815 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4816 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4817
3ac38faa 4818 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4819
4820 /* Able to allocate the per node structures */
4821 slab_state = PARTIAL;
4822
dffb4d60
CL
4823 create_boot_cache(kmem_cache, "kmem_cache",
4824 offsetof(struct kmem_cache, node) +
4825 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4826 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4827
dffb4d60 4828 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4829 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4830
4831 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4832 setup_kmalloc_cache_index_table();
f97d5f63 4833 create_kmalloc_caches(0);
81819f0f 4834
210e7a43
TG
4835 /* Setup random freelists for each cache */
4836 init_freelist_randomization();
4837
a96a87bf
SAS
4838 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4839 slub_cpu_dead);
81819f0f 4840
b9726c26 4841 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4842 cache_line_size(),
81819f0f
CL
4843 slub_min_order, slub_max_order, slub_min_objects,
4844 nr_cpu_ids, nr_node_ids);
4845}
4846
7e85ee0c
PE
4847void __init kmem_cache_init_late(void)
4848{
7e85ee0c
PE
4849}
4850
2633d7a0 4851struct kmem_cache *
f4957d5b 4852__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4853 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4854{
10befea9 4855 struct kmem_cache *s;
81819f0f 4856
a44cb944 4857 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4858 if (s) {
4859 s->refcount++;
84d0ddd6 4860
81819f0f
CL
4861 /*
4862 * Adjust the object sizes so that we clear
4863 * the complete object on kzalloc.
4864 */
1b473f29 4865 s->object_size = max(s->object_size, size);
52ee6d74 4866 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4867
7b8f3b66 4868 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4869 s->refcount--;
cbb79694 4870 s = NULL;
7b8f3b66 4871 }
a0e1d1be 4872 }
6446faa2 4873
cbb79694
CL
4874 return s;
4875}
84c1cf62 4876
d50112ed 4877int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4878{
aac3a166
PE
4879 int err;
4880
4881 err = kmem_cache_open(s, flags);
4882 if (err)
4883 return err;
20cea968 4884
45530c44
CL
4885 /* Mutex is not taken during early boot */
4886 if (slab_state <= UP)
4887 return 0;
4888
aac3a166 4889 err = sysfs_slab_add(s);
aac3a166 4890 if (err)
52b4b950 4891 __kmem_cache_release(s);
20cea968 4892
64dd6849
FM
4893 if (s->flags & SLAB_STORE_USER)
4894 debugfs_slab_add(s);
4895
aac3a166 4896 return err;
81819f0f 4897}
81819f0f 4898
ce71e27c 4899void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4900{
aadb4bc4 4901 struct kmem_cache *s;
94b528d0 4902 void *ret;
aadb4bc4 4903
95a05b42 4904 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4905 return kmalloc_large(size, gfpflags);
4906
2c59dd65 4907 s = kmalloc_slab(size, gfpflags);
81819f0f 4908
2408c550 4909 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4910 return s;
81819f0f 4911
b89fb5ef 4912 ret = slab_alloc(s, gfpflags, caller, size);
94b528d0 4913
25985edc 4914 /* Honor the call site pointer we received. */
ca2b84cb 4915 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4916
4917 return ret;
81819f0f 4918}
fd7cb575 4919EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4920
5d1f57e4 4921#ifdef CONFIG_NUMA
81819f0f 4922void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4923 int node, unsigned long caller)
81819f0f 4924{
aadb4bc4 4925 struct kmem_cache *s;
94b528d0 4926 void *ret;
aadb4bc4 4927
95a05b42 4928 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4929 ret = kmalloc_large_node(size, gfpflags, node);
4930
4931 trace_kmalloc_node(caller, ret,
4932 size, PAGE_SIZE << get_order(size),
4933 gfpflags, node);
4934
4935 return ret;
4936 }
eada35ef 4937
2c59dd65 4938 s = kmalloc_slab(size, gfpflags);
81819f0f 4939
2408c550 4940 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4941 return s;
81819f0f 4942
b89fb5ef 4943 ret = slab_alloc_node(s, gfpflags, node, caller, size);
94b528d0 4944
25985edc 4945 /* Honor the call site pointer we received. */
ca2b84cb 4946 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4947
4948 return ret;
81819f0f 4949}
fd7cb575 4950EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4951#endif
81819f0f 4952
ab4d5ed5 4953#ifdef CONFIG_SYSFS
205ab99d
CL
4954static int count_inuse(struct page *page)
4955{
4956 return page->inuse;
4957}
4958
4959static int count_total(struct page *page)
4960{
4961 return page->objects;
4962}
ab4d5ed5 4963#endif
205ab99d 4964
ab4d5ed5 4965#ifdef CONFIG_SLUB_DEBUG
0a19e7dd
VB
4966static void validate_slab(struct kmem_cache *s, struct page *page,
4967 unsigned long *obj_map)
53e15af0
CL
4968{
4969 void *p;
a973e9dd 4970 void *addr = page_address(page);
a2b4ae8b 4971 unsigned long flags;
90e9f6a6 4972
a2b4ae8b 4973 slab_lock(page, &flags);
53e15af0 4974
dd98afd4 4975 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
90e9f6a6 4976 goto unlock;
53e15af0
CL
4977
4978 /* Now we know that a valid freelist exists */
0a19e7dd 4979 __fill_map(obj_map, s, page);
5f80b13a 4980 for_each_object(p, s, addr, page->objects) {
0a19e7dd 4981 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 4982 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 4983
dd98afd4
YZ
4984 if (!check_object(s, page, p, val))
4985 break;
4986 }
90e9f6a6 4987unlock:
a2b4ae8b 4988 slab_unlock(page, &flags);
53e15af0
CL
4989}
4990
434e245d 4991static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 4992 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
4993{
4994 unsigned long count = 0;
4995 struct page *page;
4996 unsigned long flags;
4997
4998 spin_lock_irqsave(&n->list_lock, flags);
4999
916ac052 5000 list_for_each_entry(page, &n->partial, slab_list) {
0a19e7dd 5001 validate_slab(s, page, obj_map);
53e15af0
CL
5002 count++;
5003 }
1f9f78b1 5004 if (count != n->nr_partial) {
f9f58285
FF
5005 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
5006 s->name, count, n->nr_partial);
1f9f78b1
OG
5007 slab_add_kunit_errors();
5008 }
53e15af0
CL
5009
5010 if (!(s->flags & SLAB_STORE_USER))
5011 goto out;
5012
916ac052 5013 list_for_each_entry(page, &n->full, slab_list) {
0a19e7dd 5014 validate_slab(s, page, obj_map);
53e15af0
CL
5015 count++;
5016 }
1f9f78b1 5017 if (count != atomic_long_read(&n->nr_slabs)) {
f9f58285
FF
5018 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
5019 s->name, count, atomic_long_read(&n->nr_slabs));
1f9f78b1
OG
5020 slab_add_kunit_errors();
5021 }
53e15af0
CL
5022
5023out:
5024 spin_unlock_irqrestore(&n->list_lock, flags);
5025 return count;
5026}
5027
1f9f78b1 5028long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
5029{
5030 int node;
5031 unsigned long count = 0;
fa45dc25 5032 struct kmem_cache_node *n;
0a19e7dd
VB
5033 unsigned long *obj_map;
5034
5035 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5036 if (!obj_map)
5037 return -ENOMEM;
53e15af0
CL
5038
5039 flush_all(s);
fa45dc25 5040 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
5041 count += validate_slab_node(s, n, obj_map);
5042
5043 bitmap_free(obj_map);
90e9f6a6 5044
53e15af0
CL
5045 return count;
5046}
1f9f78b1
OG
5047EXPORT_SYMBOL(validate_slab_cache);
5048
64dd6849 5049#ifdef CONFIG_DEBUG_FS
88a420e4 5050/*
672bba3a 5051 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
5052 * and freed.
5053 */
5054
5055struct location {
5056 unsigned long count;
ce71e27c 5057 unsigned long addr;
45edfa58
CL
5058 long long sum_time;
5059 long min_time;
5060 long max_time;
5061 long min_pid;
5062 long max_pid;
174596a0 5063 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 5064 nodemask_t nodes;
88a420e4
CL
5065};
5066
5067struct loc_track {
5068 unsigned long max;
5069 unsigned long count;
5070 struct location *loc;
5071};
5072
64dd6849
FM
5073static struct dentry *slab_debugfs_root;
5074
88a420e4
CL
5075static void free_loc_track(struct loc_track *t)
5076{
5077 if (t->max)
5078 free_pages((unsigned long)t->loc,
5079 get_order(sizeof(struct location) * t->max));
5080}
5081
68dff6a9 5082static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
5083{
5084 struct location *l;
5085 int order;
5086
88a420e4
CL
5087 order = get_order(sizeof(struct location) * max);
5088
68dff6a9 5089 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
5090 if (!l)
5091 return 0;
5092
5093 if (t->count) {
5094 memcpy(l, t->loc, sizeof(struct location) * t->count);
5095 free_loc_track(t);
5096 }
5097 t->max = max;
5098 t->loc = l;
5099 return 1;
5100}
5101
5102static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 5103 const struct track *track)
88a420e4
CL
5104{
5105 long start, end, pos;
5106 struct location *l;
ce71e27c 5107 unsigned long caddr;
45edfa58 5108 unsigned long age = jiffies - track->when;
88a420e4
CL
5109
5110 start = -1;
5111 end = t->count;
5112
5113 for ( ; ; ) {
5114 pos = start + (end - start + 1) / 2;
5115
5116 /*
5117 * There is nothing at "end". If we end up there
5118 * we need to add something to before end.
5119 */
5120 if (pos == end)
5121 break;
5122
5123 caddr = t->loc[pos].addr;
45edfa58
CL
5124 if (track->addr == caddr) {
5125
5126 l = &t->loc[pos];
5127 l->count++;
5128 if (track->when) {
5129 l->sum_time += age;
5130 if (age < l->min_time)
5131 l->min_time = age;
5132 if (age > l->max_time)
5133 l->max_time = age;
5134
5135 if (track->pid < l->min_pid)
5136 l->min_pid = track->pid;
5137 if (track->pid > l->max_pid)
5138 l->max_pid = track->pid;
5139
174596a0
RR
5140 cpumask_set_cpu(track->cpu,
5141 to_cpumask(l->cpus));
45edfa58
CL
5142 }
5143 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
5144 return 1;
5145 }
5146
45edfa58 5147 if (track->addr < caddr)
88a420e4
CL
5148 end = pos;
5149 else
5150 start = pos;
5151 }
5152
5153 /*
672bba3a 5154 * Not found. Insert new tracking element.
88a420e4 5155 */
68dff6a9 5156 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
5157 return 0;
5158
5159 l = t->loc + pos;
5160 if (pos < t->count)
5161 memmove(l + 1, l,
5162 (t->count - pos) * sizeof(struct location));
5163 t->count++;
5164 l->count = 1;
45edfa58
CL
5165 l->addr = track->addr;
5166 l->sum_time = age;
5167 l->min_time = age;
5168 l->max_time = age;
5169 l->min_pid = track->pid;
5170 l->max_pid = track->pid;
174596a0
RR
5171 cpumask_clear(to_cpumask(l->cpus));
5172 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
5173 nodes_clear(l->nodes);
5174 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
5175 return 1;
5176}
5177
5178static void process_slab(struct loc_track *t, struct kmem_cache *s,
b3fd64e1
VB
5179 struct page *page, enum track_item alloc,
5180 unsigned long *obj_map)
88a420e4 5181{
a973e9dd 5182 void *addr = page_address(page);
88a420e4
CL
5183 void *p;
5184
b3fd64e1
VB
5185 __fill_map(obj_map, s, page);
5186
224a88be 5187 for_each_object(p, s, addr, page->objects)
b3fd64e1 5188 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
45edfa58 5189 add_location(t, s, get_track(s, p, alloc));
88a420e4 5190}
64dd6849 5191#endif /* CONFIG_DEBUG_FS */
6dfd1b65 5192#endif /* CONFIG_SLUB_DEBUG */
88a420e4 5193
ab4d5ed5 5194#ifdef CONFIG_SYSFS
81819f0f 5195enum slab_stat_type {
205ab99d
CL
5196 SL_ALL, /* All slabs */
5197 SL_PARTIAL, /* Only partially allocated slabs */
5198 SL_CPU, /* Only slabs used for cpu caches */
5199 SL_OBJECTS, /* Determine allocated objects not slabs */
5200 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
5201};
5202
205ab99d 5203#define SO_ALL (1 << SL_ALL)
81819f0f
CL
5204#define SO_PARTIAL (1 << SL_PARTIAL)
5205#define SO_CPU (1 << SL_CPU)
5206#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 5207#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 5208
62e5c4b4 5209static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 5210 char *buf, unsigned long flags)
81819f0f
CL
5211{
5212 unsigned long total = 0;
81819f0f
CL
5213 int node;
5214 int x;
5215 unsigned long *nodes;
bf16d19a 5216 int len = 0;
81819f0f 5217
6396bb22 5218 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
5219 if (!nodes)
5220 return -ENOMEM;
81819f0f 5221
205ab99d
CL
5222 if (flags & SO_CPU) {
5223 int cpu;
81819f0f 5224
205ab99d 5225 for_each_possible_cpu(cpu) {
d0e0ac97
CG
5226 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
5227 cpu);
ec3ab083 5228 int node;
49e22585 5229 struct page *page;
dfb4f096 5230
4db0c3c2 5231 page = READ_ONCE(c->page);
ec3ab083
CL
5232 if (!page)
5233 continue;
205ab99d 5234
ec3ab083
CL
5235 node = page_to_nid(page);
5236 if (flags & SO_TOTAL)
5237 x = page->objects;
5238 else if (flags & SO_OBJECTS)
5239 x = page->inuse;
5240 else
5241 x = 1;
49e22585 5242
ec3ab083
CL
5243 total += x;
5244 nodes[node] += x;
5245
a93cf07b 5246 page = slub_percpu_partial_read_once(c);
49e22585 5247 if (page) {
8afb1474
LZ
5248 node = page_to_nid(page);
5249 if (flags & SO_TOTAL)
5250 WARN_ON_ONCE(1);
5251 else if (flags & SO_OBJECTS)
5252 WARN_ON_ONCE(1);
5253 else
5254 x = page->pages;
bc6697d8
ED
5255 total += x;
5256 nodes[node] += x;
49e22585 5257 }
81819f0f
CL
5258 }
5259 }
5260
e4f8e513
QC
5261 /*
5262 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5263 * already held which will conflict with an existing lock order:
5264 *
5265 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5266 *
5267 * We don't really need mem_hotplug_lock (to hold off
5268 * slab_mem_going_offline_callback) here because slab's memory hot
5269 * unplug code doesn't destroy the kmem_cache->node[] data.
5270 */
5271
ab4d5ed5 5272#ifdef CONFIG_SLUB_DEBUG
205ab99d 5273 if (flags & SO_ALL) {
fa45dc25
CL
5274 struct kmem_cache_node *n;
5275
5276 for_each_kmem_cache_node(s, node, n) {
205ab99d 5277
d0e0ac97
CG
5278 if (flags & SO_TOTAL)
5279 x = atomic_long_read(&n->total_objects);
5280 else if (flags & SO_OBJECTS)
5281 x = atomic_long_read(&n->total_objects) -
5282 count_partial(n, count_free);
81819f0f 5283 else
205ab99d 5284 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5285 total += x;
5286 nodes[node] += x;
5287 }
5288
ab4d5ed5
CL
5289 } else
5290#endif
5291 if (flags & SO_PARTIAL) {
fa45dc25 5292 struct kmem_cache_node *n;
81819f0f 5293
fa45dc25 5294 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5295 if (flags & SO_TOTAL)
5296 x = count_partial(n, count_total);
5297 else if (flags & SO_OBJECTS)
5298 x = count_partial(n, count_inuse);
81819f0f 5299 else
205ab99d 5300 x = n->nr_partial;
81819f0f
CL
5301 total += x;
5302 nodes[node] += x;
5303 }
5304 }
bf16d19a
JP
5305
5306 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 5307#ifdef CONFIG_NUMA
bf16d19a 5308 for (node = 0; node < nr_node_ids; node++) {
81819f0f 5309 if (nodes[node])
bf16d19a
JP
5310 len += sysfs_emit_at(buf, len, " N%d=%lu",
5311 node, nodes[node]);
5312 }
81819f0f 5313#endif
bf16d19a 5314 len += sysfs_emit_at(buf, len, "\n");
81819f0f 5315 kfree(nodes);
bf16d19a
JP
5316
5317 return len;
81819f0f
CL
5318}
5319
81819f0f 5320#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5321#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5322
5323struct slab_attribute {
5324 struct attribute attr;
5325 ssize_t (*show)(struct kmem_cache *s, char *buf);
5326 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5327};
5328
5329#define SLAB_ATTR_RO(_name) \
ab067e99
VK
5330 static struct slab_attribute _name##_attr = \
5331 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
5332
5333#define SLAB_ATTR(_name) \
5334 static struct slab_attribute _name##_attr = \
ab067e99 5335 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 5336
81819f0f
CL
5337static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5338{
bf16d19a 5339 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
5340}
5341SLAB_ATTR_RO(slab_size);
5342
5343static ssize_t align_show(struct kmem_cache *s, char *buf)
5344{
bf16d19a 5345 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
5346}
5347SLAB_ATTR_RO(align);
5348
5349static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5350{
bf16d19a 5351 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
5352}
5353SLAB_ATTR_RO(object_size);
5354
5355static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5356{
bf16d19a 5357 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5358}
5359SLAB_ATTR_RO(objs_per_slab);
5360
5361static ssize_t order_show(struct kmem_cache *s, char *buf)
5362{
bf16d19a 5363 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 5364}
32a6f409 5365SLAB_ATTR_RO(order);
81819f0f 5366
73d342b1
DR
5367static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5368{
bf16d19a 5369 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
5370}
5371
5372static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5373 size_t length)
5374{
5375 unsigned long min;
5376 int err;
5377
3dbb95f7 5378 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5379 if (err)
5380 return err;
5381
c0bdb232 5382 set_min_partial(s, min);
73d342b1
DR
5383 return length;
5384}
5385SLAB_ATTR(min_partial);
5386
49e22585
CL
5387static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5388{
bf16d19a 5389 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
5390}
5391
5392static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5393 size_t length)
5394{
e5d9998f 5395 unsigned int objects;
49e22585
CL
5396 int err;
5397
e5d9998f 5398 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5399 if (err)
5400 return err;
345c905d 5401 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5402 return -EINVAL;
49e22585 5403
e6d0e1dc 5404 slub_set_cpu_partial(s, objects);
49e22585
CL
5405 flush_all(s);
5406 return length;
5407}
5408SLAB_ATTR(cpu_partial);
5409
81819f0f
CL
5410static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5411{
62c70bce
JP
5412 if (!s->ctor)
5413 return 0;
bf16d19a 5414 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
5415}
5416SLAB_ATTR_RO(ctor);
5417
81819f0f
CL
5418static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5419{
bf16d19a 5420 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5421}
5422SLAB_ATTR_RO(aliases);
5423
81819f0f
CL
5424static ssize_t partial_show(struct kmem_cache *s, char *buf)
5425{
d9acf4b7 5426 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5427}
5428SLAB_ATTR_RO(partial);
5429
5430static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5431{
d9acf4b7 5432 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5433}
5434SLAB_ATTR_RO(cpu_slabs);
5435
5436static ssize_t objects_show(struct kmem_cache *s, char *buf)
5437{
205ab99d 5438 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5439}
5440SLAB_ATTR_RO(objects);
5441
205ab99d
CL
5442static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5443{
5444 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5445}
5446SLAB_ATTR_RO(objects_partial);
5447
49e22585
CL
5448static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5449{
5450 int objects = 0;
5451 int pages = 0;
5452 int cpu;
bf16d19a 5453 int len = 0;
49e22585
CL
5454
5455 for_each_online_cpu(cpu) {
a93cf07b
WY
5456 struct page *page;
5457
5458 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5459
5460 if (page) {
5461 pages += page->pages;
5462 objects += page->pobjects;
5463 }
5464 }
5465
bf16d19a 5466 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
49e22585
CL
5467
5468#ifdef CONFIG_SMP
5469 for_each_online_cpu(cpu) {
a93cf07b
WY
5470 struct page *page;
5471
5472 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
bf16d19a
JP
5473 if (page)
5474 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5475 cpu, page->pobjects, page->pages);
49e22585
CL
5476 }
5477#endif
bf16d19a
JP
5478 len += sysfs_emit_at(buf, len, "\n");
5479
5480 return len;
49e22585
CL
5481}
5482SLAB_ATTR_RO(slabs_cpu_partial);
5483
a5a84755
CL
5484static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5485{
bf16d19a 5486 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 5487}
8f58119a 5488SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5489
5490static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5491{
bf16d19a 5492 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
5493}
5494SLAB_ATTR_RO(hwcache_align);
5495
5496#ifdef CONFIG_ZONE_DMA
5497static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5498{
bf16d19a 5499 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
5500}
5501SLAB_ATTR_RO(cache_dma);
5502#endif
5503
8eb8284b
DW
5504static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5505{
bf16d19a 5506 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
5507}
5508SLAB_ATTR_RO(usersize);
5509
a5a84755
CL
5510static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5511{
bf16d19a 5512 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5513}
5514SLAB_ATTR_RO(destroy_by_rcu);
5515
ab4d5ed5 5516#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5517static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5518{
5519 return show_slab_objects(s, buf, SO_ALL);
5520}
5521SLAB_ATTR_RO(slabs);
5522
205ab99d
CL
5523static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5524{
5525 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5526}
5527SLAB_ATTR_RO(total_objects);
5528
81819f0f
CL
5529static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5530{
bf16d19a 5531 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5532}
060807f8 5533SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5534
5535static ssize_t trace_show(struct kmem_cache *s, char *buf)
5536{
bf16d19a 5537 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 5538}
060807f8 5539SLAB_ATTR_RO(trace);
81819f0f 5540
81819f0f
CL
5541static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5542{
bf16d19a 5543 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
5544}
5545
ad38b5b1 5546SLAB_ATTR_RO(red_zone);
81819f0f
CL
5547
5548static ssize_t poison_show(struct kmem_cache *s, char *buf)
5549{
bf16d19a 5550 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
5551}
5552
ad38b5b1 5553SLAB_ATTR_RO(poison);
81819f0f
CL
5554
5555static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5556{
bf16d19a 5557 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
5558}
5559
ad38b5b1 5560SLAB_ATTR_RO(store_user);
81819f0f 5561
53e15af0
CL
5562static ssize_t validate_show(struct kmem_cache *s, char *buf)
5563{
5564 return 0;
5565}
5566
5567static ssize_t validate_store(struct kmem_cache *s,
5568 const char *buf, size_t length)
5569{
434e245d
CL
5570 int ret = -EINVAL;
5571
5572 if (buf[0] == '1') {
5573 ret = validate_slab_cache(s);
5574 if (ret >= 0)
5575 ret = length;
5576 }
5577 return ret;
53e15af0
CL
5578}
5579SLAB_ATTR(validate);
a5a84755 5580
a5a84755
CL
5581#endif /* CONFIG_SLUB_DEBUG */
5582
5583#ifdef CONFIG_FAILSLAB
5584static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5585{
bf16d19a 5586 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 5587}
060807f8 5588SLAB_ATTR_RO(failslab);
ab4d5ed5 5589#endif
53e15af0 5590
2086d26a
CL
5591static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5592{
5593 return 0;
5594}
5595
5596static ssize_t shrink_store(struct kmem_cache *s,
5597 const char *buf, size_t length)
5598{
832f37f5 5599 if (buf[0] == '1')
10befea9 5600 kmem_cache_shrink(s);
832f37f5 5601 else
2086d26a
CL
5602 return -EINVAL;
5603 return length;
5604}
5605SLAB_ATTR(shrink);
5606
81819f0f 5607#ifdef CONFIG_NUMA
9824601e 5608static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5609{
bf16d19a 5610 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5611}
5612
9824601e 5613static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5614 const char *buf, size_t length)
5615{
eb7235eb 5616 unsigned int ratio;
0121c619
CL
5617 int err;
5618
eb7235eb 5619 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5620 if (err)
5621 return err;
eb7235eb
AD
5622 if (ratio > 100)
5623 return -ERANGE;
0121c619 5624
eb7235eb 5625 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5626
81819f0f
CL
5627 return length;
5628}
9824601e 5629SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5630#endif
5631
8ff12cfc 5632#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5633static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5634{
5635 unsigned long sum = 0;
5636 int cpu;
bf16d19a 5637 int len = 0;
6da2ec56 5638 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5639
5640 if (!data)
5641 return -ENOMEM;
5642
5643 for_each_online_cpu(cpu) {
9dfc6e68 5644 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5645
5646 data[cpu] = x;
5647 sum += x;
5648 }
5649
bf16d19a 5650 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 5651
50ef37b9 5652#ifdef CONFIG_SMP
8ff12cfc 5653 for_each_online_cpu(cpu) {
bf16d19a
JP
5654 if (data[cpu])
5655 len += sysfs_emit_at(buf, len, " C%d=%u",
5656 cpu, data[cpu]);
8ff12cfc 5657 }
50ef37b9 5658#endif
8ff12cfc 5659 kfree(data);
bf16d19a
JP
5660 len += sysfs_emit_at(buf, len, "\n");
5661
5662 return len;
8ff12cfc
CL
5663}
5664
78eb00cc
DR
5665static void clear_stat(struct kmem_cache *s, enum stat_item si)
5666{
5667 int cpu;
5668
5669 for_each_online_cpu(cpu)
9dfc6e68 5670 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5671}
5672
8ff12cfc
CL
5673#define STAT_ATTR(si, text) \
5674static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5675{ \
5676 return show_stat(s, buf, si); \
5677} \
78eb00cc
DR
5678static ssize_t text##_store(struct kmem_cache *s, \
5679 const char *buf, size_t length) \
5680{ \
5681 if (buf[0] != '0') \
5682 return -EINVAL; \
5683 clear_stat(s, si); \
5684 return length; \
5685} \
5686SLAB_ATTR(text); \
8ff12cfc
CL
5687
5688STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5689STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5690STAT_ATTR(FREE_FASTPATH, free_fastpath);
5691STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5692STAT_ATTR(FREE_FROZEN, free_frozen);
5693STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5694STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5695STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5696STAT_ATTR(ALLOC_SLAB, alloc_slab);
5697STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5698STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5699STAT_ATTR(FREE_SLAB, free_slab);
5700STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5701STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5702STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5703STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5704STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5705STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5706STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5707STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5708STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5709STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5710STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5711STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5712STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5713STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5714#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5715
06428780 5716static struct attribute *slab_attrs[] = {
81819f0f
CL
5717 &slab_size_attr.attr,
5718 &object_size_attr.attr,
5719 &objs_per_slab_attr.attr,
5720 &order_attr.attr,
73d342b1 5721 &min_partial_attr.attr,
49e22585 5722 &cpu_partial_attr.attr,
81819f0f 5723 &objects_attr.attr,
205ab99d 5724 &objects_partial_attr.attr,
81819f0f
CL
5725 &partial_attr.attr,
5726 &cpu_slabs_attr.attr,
5727 &ctor_attr.attr,
81819f0f
CL
5728 &aliases_attr.attr,
5729 &align_attr.attr,
81819f0f
CL
5730 &hwcache_align_attr.attr,
5731 &reclaim_account_attr.attr,
5732 &destroy_by_rcu_attr.attr,
a5a84755 5733 &shrink_attr.attr,
49e22585 5734 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5735#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5736 &total_objects_attr.attr,
5737 &slabs_attr.attr,
5738 &sanity_checks_attr.attr,
5739 &trace_attr.attr,
81819f0f
CL
5740 &red_zone_attr.attr,
5741 &poison_attr.attr,
5742 &store_user_attr.attr,
53e15af0 5743 &validate_attr.attr,
ab4d5ed5 5744#endif
81819f0f
CL
5745#ifdef CONFIG_ZONE_DMA
5746 &cache_dma_attr.attr,
5747#endif
5748#ifdef CONFIG_NUMA
9824601e 5749 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5750#endif
5751#ifdef CONFIG_SLUB_STATS
5752 &alloc_fastpath_attr.attr,
5753 &alloc_slowpath_attr.attr,
5754 &free_fastpath_attr.attr,
5755 &free_slowpath_attr.attr,
5756 &free_frozen_attr.attr,
5757 &free_add_partial_attr.attr,
5758 &free_remove_partial_attr.attr,
5759 &alloc_from_partial_attr.attr,
5760 &alloc_slab_attr.attr,
5761 &alloc_refill_attr.attr,
e36a2652 5762 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5763 &free_slab_attr.attr,
5764 &cpuslab_flush_attr.attr,
5765 &deactivate_full_attr.attr,
5766 &deactivate_empty_attr.attr,
5767 &deactivate_to_head_attr.attr,
5768 &deactivate_to_tail_attr.attr,
5769 &deactivate_remote_frees_attr.attr,
03e404af 5770 &deactivate_bypass_attr.attr,
65c3376a 5771 &order_fallback_attr.attr,
b789ef51
CL
5772 &cmpxchg_double_fail_attr.attr,
5773 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5774 &cpu_partial_alloc_attr.attr,
5775 &cpu_partial_free_attr.attr,
8028dcea
AS
5776 &cpu_partial_node_attr.attr,
5777 &cpu_partial_drain_attr.attr,
81819f0f 5778#endif
4c13dd3b
DM
5779#ifdef CONFIG_FAILSLAB
5780 &failslab_attr.attr,
5781#endif
8eb8284b 5782 &usersize_attr.attr,
4c13dd3b 5783
81819f0f
CL
5784 NULL
5785};
5786
1fdaaa23 5787static const struct attribute_group slab_attr_group = {
81819f0f
CL
5788 .attrs = slab_attrs,
5789};
5790
5791static ssize_t slab_attr_show(struct kobject *kobj,
5792 struct attribute *attr,
5793 char *buf)
5794{
5795 struct slab_attribute *attribute;
5796 struct kmem_cache *s;
5797 int err;
5798
5799 attribute = to_slab_attr(attr);
5800 s = to_slab(kobj);
5801
5802 if (!attribute->show)
5803 return -EIO;
5804
5805 err = attribute->show(s, buf);
5806
5807 return err;
5808}
5809
5810static ssize_t slab_attr_store(struct kobject *kobj,
5811 struct attribute *attr,
5812 const char *buf, size_t len)
5813{
5814 struct slab_attribute *attribute;
5815 struct kmem_cache *s;
5816 int err;
5817
5818 attribute = to_slab_attr(attr);
5819 s = to_slab(kobj);
5820
5821 if (!attribute->store)
5822 return -EIO;
5823
5824 err = attribute->store(s, buf, len);
81819f0f
CL
5825 return err;
5826}
5827
41a21285
CL
5828static void kmem_cache_release(struct kobject *k)
5829{
5830 slab_kmem_cache_release(to_slab(k));
5831}
5832
52cf25d0 5833static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5834 .show = slab_attr_show,
5835 .store = slab_attr_store,
5836};
5837
5838static struct kobj_type slab_ktype = {
5839 .sysfs_ops = &slab_sysfs_ops,
41a21285 5840 .release = kmem_cache_release,
81819f0f
CL
5841};
5842
27c3a314 5843static struct kset *slab_kset;
81819f0f 5844
9a41707b
VD
5845static inline struct kset *cache_kset(struct kmem_cache *s)
5846{
9a41707b
VD
5847 return slab_kset;
5848}
5849
81819f0f
CL
5850#define ID_STR_LENGTH 64
5851
5852/* Create a unique string id for a slab cache:
6446faa2
CL
5853 *
5854 * Format :[flags-]size
81819f0f
CL
5855 */
5856static char *create_unique_id(struct kmem_cache *s)
5857{
5858 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5859 char *p = name;
5860
5861 BUG_ON(!name);
5862
5863 *p++ = ':';
5864 /*
5865 * First flags affecting slabcache operations. We will only
5866 * get here for aliasable slabs so we do not need to support
5867 * too many flags. The flags here must cover all flags that
5868 * are matched during merging to guarantee that the id is
5869 * unique.
5870 */
5871 if (s->flags & SLAB_CACHE_DMA)
5872 *p++ = 'd';
6d6ea1e9
NB
5873 if (s->flags & SLAB_CACHE_DMA32)
5874 *p++ = 'D';
81819f0f
CL
5875 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5876 *p++ = 'a';
becfda68 5877 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5878 *p++ = 'F';
230e9fc2
VD
5879 if (s->flags & SLAB_ACCOUNT)
5880 *p++ = 'A';
81819f0f
CL
5881 if (p != name + 1)
5882 *p++ = '-';
44065b2e 5883 p += sprintf(p, "%07u", s->size);
2633d7a0 5884
81819f0f
CL
5885 BUG_ON(p > name + ID_STR_LENGTH - 1);
5886 return name;
5887}
5888
5889static int sysfs_slab_add(struct kmem_cache *s)
5890{
5891 int err;
5892 const char *name;
1663f26d 5893 struct kset *kset = cache_kset(s);
45530c44 5894 int unmergeable = slab_unmergeable(s);
81819f0f 5895
1663f26d
TH
5896 if (!kset) {
5897 kobject_init(&s->kobj, &slab_ktype);
5898 return 0;
5899 }
5900
11066386
MC
5901 if (!unmergeable && disable_higher_order_debug &&
5902 (slub_debug & DEBUG_METADATA_FLAGS))
5903 unmergeable = 1;
5904
81819f0f
CL
5905 if (unmergeable) {
5906 /*
5907 * Slabcache can never be merged so we can use the name proper.
5908 * This is typically the case for debug situations. In that
5909 * case we can catch duplicate names easily.
5910 */
27c3a314 5911 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5912 name = s->name;
5913 } else {
5914 /*
5915 * Create a unique name for the slab as a target
5916 * for the symlinks.
5917 */
5918 name = create_unique_id(s);
5919 }
5920
1663f26d 5921 s->kobj.kset = kset;
26e4f205 5922 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 5923 if (err)
80da026a 5924 goto out;
81819f0f
CL
5925
5926 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5927 if (err)
5928 goto out_del_kobj;
9a41707b 5929
81819f0f
CL
5930 if (!unmergeable) {
5931 /* Setup first alias */
5932 sysfs_slab_alias(s, s->name);
81819f0f 5933 }
54b6a731
DJ
5934out:
5935 if (!unmergeable)
5936 kfree(name);
5937 return err;
5938out_del_kobj:
5939 kobject_del(&s->kobj);
54b6a731 5940 goto out;
81819f0f
CL
5941}
5942
d50d82fa
MP
5943void sysfs_slab_unlink(struct kmem_cache *s)
5944{
5945 if (slab_state >= FULL)
5946 kobject_del(&s->kobj);
5947}
5948
bf5eb3de
TH
5949void sysfs_slab_release(struct kmem_cache *s)
5950{
5951 if (slab_state >= FULL)
5952 kobject_put(&s->kobj);
81819f0f
CL
5953}
5954
5955/*
5956 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5957 * available lest we lose that information.
81819f0f
CL
5958 */
5959struct saved_alias {
5960 struct kmem_cache *s;
5961 const char *name;
5962 struct saved_alias *next;
5963};
5964
5af328a5 5965static struct saved_alias *alias_list;
81819f0f
CL
5966
5967static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5968{
5969 struct saved_alias *al;
5970
97d06609 5971 if (slab_state == FULL) {
81819f0f
CL
5972 /*
5973 * If we have a leftover link then remove it.
5974 */
27c3a314
GKH
5975 sysfs_remove_link(&slab_kset->kobj, name);
5976 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5977 }
5978
5979 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5980 if (!al)
5981 return -ENOMEM;
5982
5983 al->s = s;
5984 al->name = name;
5985 al->next = alias_list;
5986 alias_list = al;
5987 return 0;
5988}
5989
5990static int __init slab_sysfs_init(void)
5991{
5b95a4ac 5992 struct kmem_cache *s;
81819f0f
CL
5993 int err;
5994
18004c5d 5995 mutex_lock(&slab_mutex);
2bce6485 5996
d7660ce5 5997 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 5998 if (!slab_kset) {
18004c5d 5999 mutex_unlock(&slab_mutex);
f9f58285 6000 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
6001 return -ENOSYS;
6002 }
6003
97d06609 6004 slab_state = FULL;
26a7bd03 6005
5b95a4ac 6006 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 6007 err = sysfs_slab_add(s);
5d540fb7 6008 if (err)
f9f58285
FF
6009 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
6010 s->name);
26a7bd03 6011 }
81819f0f
CL
6012
6013 while (alias_list) {
6014 struct saved_alias *al = alias_list;
6015
6016 alias_list = alias_list->next;
6017 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 6018 if (err)
f9f58285
FF
6019 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
6020 al->name);
81819f0f
CL
6021 kfree(al);
6022 }
6023
18004c5d 6024 mutex_unlock(&slab_mutex);
81819f0f
CL
6025 return 0;
6026}
6027
6028__initcall(slab_sysfs_init);
ab4d5ed5 6029#endif /* CONFIG_SYSFS */
57ed3eda 6030
64dd6849
FM
6031#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
6032static int slab_debugfs_show(struct seq_file *seq, void *v)
6033{
6034
6035 struct location *l;
6036 unsigned int idx = *(unsigned int *)v;
6037 struct loc_track *t = seq->private;
6038
6039 if (idx < t->count) {
6040 l = &t->loc[idx];
6041
6042 seq_printf(seq, "%7ld ", l->count);
6043
6044 if (l->addr)
6045 seq_printf(seq, "%pS", (void *)l->addr);
6046 else
6047 seq_puts(seq, "<not-available>");
6048
6049 if (l->sum_time != l->min_time) {
6050 seq_printf(seq, " age=%ld/%llu/%ld",
6051 l->min_time, div_u64(l->sum_time, l->count),
6052 l->max_time);
6053 } else
6054 seq_printf(seq, " age=%ld", l->min_time);
6055
6056 if (l->min_pid != l->max_pid)
6057 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
6058 else
6059 seq_printf(seq, " pid=%ld",
6060 l->min_pid);
6061
6062 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
6063 seq_printf(seq, " cpus=%*pbl",
6064 cpumask_pr_args(to_cpumask(l->cpus)));
6065
6066 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
6067 seq_printf(seq, " nodes=%*pbl",
6068 nodemask_pr_args(&l->nodes));
6069
6070 seq_puts(seq, "\n");
6071 }
6072
6073 if (!idx && !t->count)
6074 seq_puts(seq, "No data\n");
6075
6076 return 0;
6077}
6078
6079static void slab_debugfs_stop(struct seq_file *seq, void *v)
6080{
6081}
6082
6083static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
6084{
6085 struct loc_track *t = seq->private;
6086
6087 v = ppos;
6088 ++*ppos;
6089 if (*ppos <= t->count)
6090 return v;
6091
6092 return NULL;
6093}
6094
6095static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
6096{
6097 return ppos;
6098}
6099
6100static const struct seq_operations slab_debugfs_sops = {
6101 .start = slab_debugfs_start,
6102 .next = slab_debugfs_next,
6103 .stop = slab_debugfs_stop,
6104 .show = slab_debugfs_show,
6105};
6106
6107static int slab_debug_trace_open(struct inode *inode, struct file *filep)
6108{
6109
6110 struct kmem_cache_node *n;
6111 enum track_item alloc;
6112 int node;
6113 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
6114 sizeof(struct loc_track));
6115 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
6116 unsigned long *obj_map;
6117
2127d225
ML
6118 if (!t)
6119 return -ENOMEM;
6120
b3fd64e1 6121 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
2127d225
ML
6122 if (!obj_map) {
6123 seq_release_private(inode, filep);
b3fd64e1 6124 return -ENOMEM;
2127d225 6125 }
64dd6849
FM
6126
6127 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
6128 alloc = TRACK_ALLOC;
6129 else
6130 alloc = TRACK_FREE;
6131
b3fd64e1
VB
6132 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
6133 bitmap_free(obj_map);
2127d225 6134 seq_release_private(inode, filep);
64dd6849 6135 return -ENOMEM;
b3fd64e1 6136 }
64dd6849 6137
64dd6849
FM
6138 for_each_kmem_cache_node(s, node, n) {
6139 unsigned long flags;
6140 struct page *page;
6141
6142 if (!atomic_long_read(&n->nr_slabs))
6143 continue;
6144
6145 spin_lock_irqsave(&n->list_lock, flags);
6146 list_for_each_entry(page, &n->partial, slab_list)
b3fd64e1 6147 process_slab(t, s, page, alloc, obj_map);
64dd6849 6148 list_for_each_entry(page, &n->full, slab_list)
b3fd64e1 6149 process_slab(t, s, page, alloc, obj_map);
64dd6849
FM
6150 spin_unlock_irqrestore(&n->list_lock, flags);
6151 }
6152
b3fd64e1 6153 bitmap_free(obj_map);
64dd6849
FM
6154 return 0;
6155}
6156
6157static int slab_debug_trace_release(struct inode *inode, struct file *file)
6158{
6159 struct seq_file *seq = file->private_data;
6160 struct loc_track *t = seq->private;
6161
6162 free_loc_track(t);
6163 return seq_release_private(inode, file);
6164}
6165
6166static const struct file_operations slab_debugfs_fops = {
6167 .open = slab_debug_trace_open,
6168 .read = seq_read,
6169 .llseek = seq_lseek,
6170 .release = slab_debug_trace_release,
6171};
6172
6173static void debugfs_slab_add(struct kmem_cache *s)
6174{
6175 struct dentry *slab_cache_dir;
6176
6177 if (unlikely(!slab_debugfs_root))
6178 return;
6179
6180 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
6181
6182 debugfs_create_file("alloc_traces", 0400,
6183 slab_cache_dir, s, &slab_debugfs_fops);
6184
6185 debugfs_create_file("free_traces", 0400,
6186 slab_cache_dir, s, &slab_debugfs_fops);
6187}
6188
6189void debugfs_slab_release(struct kmem_cache *s)
6190{
6191 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
6192}
6193
6194static int __init slab_debugfs_init(void)
6195{
6196 struct kmem_cache *s;
6197
6198 slab_debugfs_root = debugfs_create_dir("slab", NULL);
6199
6200 list_for_each_entry(s, &slab_caches, list)
6201 if (s->flags & SLAB_STORE_USER)
6202 debugfs_slab_add(s);
6203
6204 return 0;
6205
6206}
6207__initcall(slab_debugfs_init);
6208#endif
57ed3eda
PE
6209/*
6210 * The /proc/slabinfo ABI
6211 */
5b365771 6212#ifdef CONFIG_SLUB_DEBUG
0d7561c6 6213void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 6214{
57ed3eda 6215 unsigned long nr_slabs = 0;
205ab99d
CL
6216 unsigned long nr_objs = 0;
6217 unsigned long nr_free = 0;
57ed3eda 6218 int node;
fa45dc25 6219 struct kmem_cache_node *n;
57ed3eda 6220
fa45dc25 6221 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
6222 nr_slabs += node_nr_slabs(n);
6223 nr_objs += node_nr_objs(n);
205ab99d 6224 nr_free += count_partial(n, count_free);
57ed3eda
PE
6225 }
6226
0d7561c6
GC
6227 sinfo->active_objs = nr_objs - nr_free;
6228 sinfo->num_objs = nr_objs;
6229 sinfo->active_slabs = nr_slabs;
6230 sinfo->num_slabs = nr_slabs;
6231 sinfo->objects_per_slab = oo_objects(s->oo);
6232 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
6233}
6234
0d7561c6 6235void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 6236{
7b3c3a50
AD
6237}
6238
b7454ad3
GC
6239ssize_t slabinfo_write(struct file *file, const char __user *buffer,
6240 size_t count, loff_t *ppos)
7b3c3a50 6241{
b7454ad3 6242 return -EIO;
7b3c3a50 6243}
5b365771 6244#endif /* CONFIG_SLUB_DEBUG */