]> git.ipfire.org Git - thirdparty/linux.git/blame - mm/slub.c
mm, slab: fix bad alignments
[thirdparty/linux.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
5cf909c5 29#include <linux/stackdepot.h>
3ac7fe5a 30#include <linux/debugobjects.h>
81819f0f 31#include <linux/kallsyms.h>
b89fb5ef 32#include <linux/kfence.h>
b9049e23 33#include <linux/memory.h>
f8bd2258 34#include <linux/math64.h>
773ff60e 35#include <linux/fault-inject.h>
bfa71457 36#include <linux/stacktrace.h>
4de900b4 37#include <linux/prefetch.h>
2633d7a0 38#include <linux/memcontrol.h>
2482ddec 39#include <linux/random.h>
1f9f78b1 40#include <kunit/test.h>
553c0369 41#include <linux/sort.h>
81819f0f 42
64dd6849 43#include <linux/debugfs.h>
4a92379b
RK
44#include <trace/events/kmem.h>
45
072bb0aa
MG
46#include "internal.h"
47
81819f0f
CL
48/*
49 * Lock order:
18004c5d 50 * 1. slab_mutex (Global Mutex)
bd0e7491
VB
51 * 2. node->list_lock (Spinlock)
52 * 3. kmem_cache->cpu_slab->lock (Local lock)
c2092c12 53 * 4. slab_lock(slab) (Only on some arches or for debugging)
bd0e7491 54 * 5. object_map_lock (Only for debugging)
81819f0f 55 *
18004c5d 56 * slab_mutex
881db7fb 57 *
18004c5d 58 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb 59 * and to synchronize major metadata changes to slab cache structures.
bd0e7491
VB
60 * Also synchronizes memory hotplug callbacks.
61 *
62 * slab_lock
63 *
64 * The slab_lock is a wrapper around the page lock, thus it is a bit
65 * spinlock.
881db7fb
CL
66 *
67 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 68 * have the ability to do a cmpxchg_double. It only protects:
c2092c12
VB
69 * A. slab->freelist -> List of free objects in a slab
70 * B. slab->inuse -> Number of objects in use
71 * C. slab->objects -> Number of objects in slab
72 * D. slab->frozen -> frozen state
881db7fb 73 *
bd0e7491
VB
74 * Frozen slabs
75 *
881db7fb 76 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0 77 * on any list except per cpu partial list. The processor that froze the
c2092c12 78 * slab is the one who can perform list operations on the slab. Other
632b2ef0
LX
79 * processors may put objects onto the freelist but the processor that
80 * froze the slab is the only one that can retrieve the objects from the
c2092c12 81 * slab's freelist.
81819f0f 82 *
bd0e7491
VB
83 * list_lock
84 *
81819f0f
CL
85 * The list_lock protects the partial and full list on each node and
86 * the partial slab counter. If taken then no new slabs may be added or
87 * removed from the lists nor make the number of partial slabs be modified.
88 * (Note that the total number of slabs is an atomic value that may be
89 * modified without taking the list lock).
90 *
91 * The list_lock is a centralized lock and thus we avoid taking it as
92 * much as possible. As long as SLUB does not have to handle partial
93 * slabs, operations can continue without any centralized lock. F.e.
94 * allocating a long series of objects that fill up slabs does not require
95 * the list lock.
bd0e7491
VB
96 *
97 * cpu_slab->lock local lock
98 *
99 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
100 * except the stat counters. This is a percpu structure manipulated only by
101 * the local cpu, so the lock protects against being preempted or interrupted
102 * by an irq. Fast path operations rely on lockless operations instead.
103 * On PREEMPT_RT, the local lock does not actually disable irqs (and thus
104 * prevent the lockless operations), so fastpath operations also need to take
105 * the lock and are no longer lockless.
106 *
107 * lockless fastpaths
108 *
109 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
110 * are fully lockless when satisfied from the percpu slab (and when
111 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
112 * They also don't disable preemption or migration or irqs. They rely on
113 * the transaction id (tid) field to detect being preempted or moved to
114 * another cpu.
115 *
116 * irq, preemption, migration considerations
117 *
118 * Interrupts are disabled as part of list_lock or local_lock operations, or
119 * around the slab_lock operation, in order to make the slab allocator safe
120 * to use in the context of an irq.
121 *
122 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
123 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
124 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
125 * doesn't have to be revalidated in each section protected by the local lock.
81819f0f
CL
126 *
127 * SLUB assigns one slab for allocation to each processor.
128 * Allocations only occur from these slabs called cpu slabs.
129 *
672bba3a
CL
130 * Slabs with free elements are kept on a partial list and during regular
131 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 132 * freed then the slab will show up again on the partial lists.
672bba3a
CL
133 * We track full slabs for debugging purposes though because otherwise we
134 * cannot scan all objects.
81819f0f
CL
135 *
136 * Slabs are freed when they become empty. Teardown and setup is
137 * minimal so we rely on the page allocators per cpu caches for
138 * fast frees and allocs.
139 *
c2092c12 140 * slab->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
141 * This means that the slab is dedicated to a purpose
142 * such as satisfying allocations for a specific
143 * processor. Objects may be freed in the slab while
144 * it is frozen but slab_free will then skip the usual
145 * list operations. It is up to the processor holding
146 * the slab to integrate the slab into the slab lists
147 * when the slab is no longer needed.
148 *
149 * One use of this flag is to mark slabs that are
150 * used for allocations. Then such a slab becomes a cpu
151 * slab. The cpu slab may be equipped with an additional
dfb4f096 152 * freelist that allows lockless access to
894b8788
CL
153 * free objects in addition to the regular freelist
154 * that requires the slab lock.
81819f0f 155 *
aed68148 156 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 157 * options set. This moves slab handling out of
894b8788 158 * the fast path and disables lockless freelists.
81819f0f
CL
159 */
160
25c00c50
VB
161/*
162 * We could simply use migrate_disable()/enable() but as long as it's a
163 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
164 */
165#ifndef CONFIG_PREEMPT_RT
166#define slub_get_cpu_ptr(var) get_cpu_ptr(var)
167#define slub_put_cpu_ptr(var) put_cpu_ptr(var)
168#else
169#define slub_get_cpu_ptr(var) \
170({ \
171 migrate_disable(); \
172 this_cpu_ptr(var); \
173})
174#define slub_put_cpu_ptr(var) \
175do { \
176 (void)(var); \
177 migrate_enable(); \
178} while (0)
179#endif
180
ca0cab65
VB
181#ifdef CONFIG_SLUB_DEBUG
182#ifdef CONFIG_SLUB_DEBUG_ON
183DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
184#else
185DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
186#endif
79270291 187#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 188
59052e89
VB
189static inline bool kmem_cache_debug(struct kmem_cache *s)
190{
191 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 192}
5577bd8a 193
117d54df 194void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 195{
59052e89 196 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
197 p += s->red_left_pad;
198
199 return p;
200}
201
345c905d
JK
202static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
203{
204#ifdef CONFIG_SLUB_CPU_PARTIAL
205 return !kmem_cache_debug(s);
206#else
207 return false;
208#endif
209}
210
81819f0f
CL
211/*
212 * Issues still to be resolved:
213 *
81819f0f
CL
214 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
215 *
81819f0f
CL
216 * - Variable sizing of the per node arrays
217 */
218
b789ef51
CL
219/* Enable to log cmpxchg failures */
220#undef SLUB_DEBUG_CMPXCHG
221
2086d26a 222/*
dc84207d 223 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
224 * lists even if they are empty. kmem_cache_shrink may reclaim them.
225 */
76be8950 226#define MIN_PARTIAL 5
e95eed57 227
2086d26a
CL
228/*
229 * Maximum number of desirable partial slabs.
230 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 231 * sort the partial list by the number of objects in use.
2086d26a
CL
232 */
233#define MAX_PARTIAL 10
234
becfda68 235#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 236 SLAB_POISON | SLAB_STORE_USER)
672bba3a 237
149daaf3
LA
238/*
239 * These debug flags cannot use CMPXCHG because there might be consistency
240 * issues when checking or reading debug information
241 */
242#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
243 SLAB_TRACE)
244
245
fa5ec8a1 246/*
3de47213
DR
247 * Debugging flags that require metadata to be stored in the slab. These get
248 * disabled when slub_debug=O is used and a cache's min order increases with
249 * metadata.
fa5ec8a1 250 */
3de47213 251#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 252
210b5c06
CG
253#define OO_SHIFT 16
254#define OO_MASK ((1 << OO_SHIFT) - 1)
c2092c12 255#define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */
210b5c06 256
81819f0f 257/* Internal SLUB flags */
d50112ed 258/* Poison object */
4fd0b46e 259#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 260/* Use cmpxchg_double */
4fd0b46e 261#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 262
02cbc874
CL
263/*
264 * Tracking user of a slab.
265 */
d6543e39 266#define TRACK_ADDRS_COUNT 16
02cbc874 267struct track {
ce71e27c 268 unsigned long addr; /* Called from address */
5cf909c5
OG
269#ifdef CONFIG_STACKDEPOT
270 depot_stack_handle_t handle;
d6543e39 271#endif
02cbc874
CL
272 int cpu; /* Was running on cpu */
273 int pid; /* Pid context */
274 unsigned long when; /* When did the operation occur */
275};
276
277enum track_item { TRACK_ALLOC, TRACK_FREE };
278
ab4d5ed5 279#ifdef CONFIG_SYSFS
81819f0f
CL
280static int sysfs_slab_add(struct kmem_cache *);
281static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 282#else
0c710013
CL
283static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
284static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
285 { return 0; }
81819f0f
CL
286#endif
287
64dd6849
FM
288#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
289static void debugfs_slab_add(struct kmem_cache *);
290#else
291static inline void debugfs_slab_add(struct kmem_cache *s) { }
292#endif
293
4fdccdfb 294static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
295{
296#ifdef CONFIG_SLUB_STATS
88da03a6
CL
297 /*
298 * The rmw is racy on a preemptible kernel but this is acceptable, so
299 * avoid this_cpu_add()'s irq-disable overhead.
300 */
301 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
302#endif
303}
304
7e1fa93d
VB
305/*
306 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
307 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
308 * differ during memory hotplug/hotremove operations.
309 * Protected by slab_mutex.
310 */
311static nodemask_t slab_nodes;
312
81819f0f
CL
313/********************************************************************
314 * Core slab cache functions
315 *******************************************************************/
316
2482ddec
KC
317/*
318 * Returns freelist pointer (ptr). With hardening, this is obfuscated
319 * with an XOR of the address where the pointer is held and a per-cache
320 * random number.
321 */
322static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
323 unsigned long ptr_addr)
324{
325#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9 326 /*
aa1ef4d7 327 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
d36a63a9
AK
328 * Normally, this doesn't cause any issues, as both set_freepointer()
329 * and get_freepointer() are called with a pointer with the same tag.
330 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
331 * example, when __free_slub() iterates over objects in a cache, it
332 * passes untagged pointers to check_object(). check_object() in turns
333 * calls get_freepointer() with an untagged pointer, which causes the
334 * freepointer to be restored incorrectly.
335 */
336 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 337 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
338#else
339 return ptr;
340#endif
341}
342
343/* Returns the freelist pointer recorded at location ptr_addr. */
344static inline void *freelist_dereference(const struct kmem_cache *s,
345 void *ptr_addr)
346{
347 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
348 (unsigned long)ptr_addr);
349}
350
7656c72b
CL
351static inline void *get_freepointer(struct kmem_cache *s, void *object)
352{
aa1ef4d7 353 object = kasan_reset_tag(object);
2482ddec 354 return freelist_dereference(s, object + s->offset);
7656c72b
CL
355}
356
0ad9500e
ED
357static void prefetch_freepointer(const struct kmem_cache *s, void *object)
358{
04b4b006 359 prefetchw(object + s->offset);
0ad9500e
ED
360}
361
1393d9a1
CL
362static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
363{
2482ddec 364 unsigned long freepointer_addr;
1393d9a1
CL
365 void *p;
366
8e57f8ac 367 if (!debug_pagealloc_enabled_static())
922d566c
JK
368 return get_freepointer(s, object);
369
f70b0049 370 object = kasan_reset_tag(object);
2482ddec 371 freepointer_addr = (unsigned long)object + s->offset;
fe557319 372 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 373 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
374}
375
7656c72b
CL
376static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
377{
2482ddec
KC
378 unsigned long freeptr_addr = (unsigned long)object + s->offset;
379
ce6fa91b
AP
380#ifdef CONFIG_SLAB_FREELIST_HARDENED
381 BUG_ON(object == fp); /* naive detection of double free or corruption */
382#endif
383
aa1ef4d7 384 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
2482ddec 385 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
386}
387
388/* Loop over all objects in a slab */
224a88be 389#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
390 for (__p = fixup_red_left(__s, __addr); \
391 __p < (__addr) + (__objects) * (__s)->size; \
392 __p += (__s)->size)
7656c72b 393
9736d2a9 394static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 395{
9736d2a9 396 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
397}
398
19af27af 399static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 400 unsigned int size)
834f3d11
CL
401{
402 struct kmem_cache_order_objects x = {
9736d2a9 403 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
404 };
405
406 return x;
407}
408
19af27af 409static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 410{
210b5c06 411 return x.x >> OO_SHIFT;
834f3d11
CL
412}
413
19af27af 414static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 415{
210b5c06 416 return x.x & OO_MASK;
834f3d11
CL
417}
418
b47291ef
VB
419#ifdef CONFIG_SLUB_CPU_PARTIAL
420static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects)
421{
bb192ed9 422 unsigned int nr_slabs;
b47291ef
VB
423
424 s->cpu_partial = nr_objects;
425
426 /*
427 * We take the number of objects but actually limit the number of
c2092c12
VB
428 * slabs on the per cpu partial list, in order to limit excessive
429 * growth of the list. For simplicity we assume that the slabs will
b47291ef
VB
430 * be half-full.
431 */
bb192ed9
VB
432 nr_slabs = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo));
433 s->cpu_partial_slabs = nr_slabs;
b47291ef
VB
434}
435#else
436static inline void
437slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects)
438{
439}
440#endif /* CONFIG_SLUB_CPU_PARTIAL */
441
881db7fb
CL
442/*
443 * Per slab locking using the pagelock
444 */
0393895b 445static __always_inline void __slab_lock(struct slab *slab)
881db7fb 446{
0393895b
VB
447 struct page *page = slab_page(slab);
448
48c935ad 449 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
450 bit_spin_lock(PG_locked, &page->flags);
451}
452
0393895b 453static __always_inline void __slab_unlock(struct slab *slab)
881db7fb 454{
0393895b
VB
455 struct page *page = slab_page(slab);
456
48c935ad 457 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
458 __bit_spin_unlock(PG_locked, &page->flags);
459}
460
bb192ed9 461static __always_inline void slab_lock(struct slab *slab, unsigned long *flags)
a2b4ae8b
VB
462{
463 if (IS_ENABLED(CONFIG_PREEMPT_RT))
464 local_irq_save(*flags);
bb192ed9 465 __slab_lock(slab);
a2b4ae8b
VB
466}
467
bb192ed9 468static __always_inline void slab_unlock(struct slab *slab, unsigned long *flags)
a2b4ae8b 469{
bb192ed9 470 __slab_unlock(slab);
a2b4ae8b
VB
471 if (IS_ENABLED(CONFIG_PREEMPT_RT))
472 local_irq_restore(*flags);
473}
474
475/*
476 * Interrupts must be disabled (for the fallback code to work right), typically
477 * by an _irqsave() lock variant. Except on PREEMPT_RT where locks are different
478 * so we disable interrupts as part of slab_[un]lock().
479 */
bb192ed9 480static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab,
1d07171c
CL
481 void *freelist_old, unsigned long counters_old,
482 void *freelist_new, unsigned long counters_new,
483 const char *n)
484{
a2b4ae8b
VB
485 if (!IS_ENABLED(CONFIG_PREEMPT_RT))
486 lockdep_assert_irqs_disabled();
2565409f
HC
487#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
488 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 489 if (s->flags & __CMPXCHG_DOUBLE) {
bb192ed9 490 if (cmpxchg_double(&slab->freelist, &slab->counters,
0aa9a13d
DC
491 freelist_old, counters_old,
492 freelist_new, counters_new))
6f6528a1 493 return true;
1d07171c
CL
494 } else
495#endif
496 {
a2b4ae8b
VB
497 /* init to 0 to prevent spurious warnings */
498 unsigned long flags = 0;
499
bb192ed9
VB
500 slab_lock(slab, &flags);
501 if (slab->freelist == freelist_old &&
502 slab->counters == counters_old) {
503 slab->freelist = freelist_new;
504 slab->counters = counters_new;
505 slab_unlock(slab, &flags);
6f6528a1 506 return true;
1d07171c 507 }
bb192ed9 508 slab_unlock(slab, &flags);
1d07171c
CL
509 }
510
511 cpu_relax();
512 stat(s, CMPXCHG_DOUBLE_FAIL);
513
514#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 515 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
516#endif
517
6f6528a1 518 return false;
1d07171c
CL
519}
520
bb192ed9 521static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab,
b789ef51
CL
522 void *freelist_old, unsigned long counters_old,
523 void *freelist_new, unsigned long counters_new,
524 const char *n)
525{
2565409f
HC
526#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
527 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 528 if (s->flags & __CMPXCHG_DOUBLE) {
bb192ed9 529 if (cmpxchg_double(&slab->freelist, &slab->counters,
0aa9a13d
DC
530 freelist_old, counters_old,
531 freelist_new, counters_new))
6f6528a1 532 return true;
b789ef51
CL
533 } else
534#endif
535 {
1d07171c
CL
536 unsigned long flags;
537
538 local_irq_save(flags);
bb192ed9
VB
539 __slab_lock(slab);
540 if (slab->freelist == freelist_old &&
541 slab->counters == counters_old) {
542 slab->freelist = freelist_new;
543 slab->counters = counters_new;
544 __slab_unlock(slab);
1d07171c 545 local_irq_restore(flags);
6f6528a1 546 return true;
b789ef51 547 }
bb192ed9 548 __slab_unlock(slab);
1d07171c 549 local_irq_restore(flags);
b789ef51
CL
550 }
551
552 cpu_relax();
553 stat(s, CMPXCHG_DOUBLE_FAIL);
554
555#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 556 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
557#endif
558
6f6528a1 559 return false;
b789ef51
CL
560}
561
41ecc55b 562#ifdef CONFIG_SLUB_DEBUG
90e9f6a6 563static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
94ef0304 564static DEFINE_RAW_SPINLOCK(object_map_lock);
90e9f6a6 565
b3fd64e1 566static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
bb192ed9 567 struct slab *slab)
b3fd64e1 568{
bb192ed9 569 void *addr = slab_address(slab);
b3fd64e1
VB
570 void *p;
571
bb192ed9 572 bitmap_zero(obj_map, slab->objects);
b3fd64e1 573
bb192ed9 574 for (p = slab->freelist; p; p = get_freepointer(s, p))
b3fd64e1
VB
575 set_bit(__obj_to_index(s, addr, p), obj_map);
576}
577
1f9f78b1
OG
578#if IS_ENABLED(CONFIG_KUNIT)
579static bool slab_add_kunit_errors(void)
580{
581 struct kunit_resource *resource;
582
583 if (likely(!current->kunit_test))
584 return false;
585
586 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
587 if (!resource)
588 return false;
589
590 (*(int *)resource->data)++;
591 kunit_put_resource(resource);
592 return true;
593}
594#else
595static inline bool slab_add_kunit_errors(void) { return false; }
596#endif
597
5f80b13a 598/*
c2092c12 599 * Determine a map of objects in use in a slab.
5f80b13a 600 *
c2092c12 601 * Node listlock must be held to guarantee that the slab does
5f80b13a
CL
602 * not vanish from under us.
603 */
bb192ed9 604static unsigned long *get_map(struct kmem_cache *s, struct slab *slab)
31364c2e 605 __acquires(&object_map_lock)
5f80b13a 606{
90e9f6a6
YZ
607 VM_BUG_ON(!irqs_disabled());
608
94ef0304 609 raw_spin_lock(&object_map_lock);
90e9f6a6 610
bb192ed9 611 __fill_map(object_map, s, slab);
90e9f6a6
YZ
612
613 return object_map;
614}
615
81aba9e0 616static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
617{
618 VM_BUG_ON(map != object_map);
94ef0304 619 raw_spin_unlock(&object_map_lock);
5f80b13a
CL
620}
621
870b1fbb 622static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
623{
624 if (s->flags & SLAB_RED_ZONE)
625 return s->size - s->red_left_pad;
626
627 return s->size;
628}
629
630static inline void *restore_red_left(struct kmem_cache *s, void *p)
631{
632 if (s->flags & SLAB_RED_ZONE)
633 p -= s->red_left_pad;
634
635 return p;
636}
637
41ecc55b
CL
638/*
639 * Debug settings:
640 */
89d3c87e 641#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 642static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 643#else
d50112ed 644static slab_flags_t slub_debug;
f0630fff 645#endif
41ecc55b 646
e17f1dfb 647static char *slub_debug_string;
fa5ec8a1 648static int disable_higher_order_debug;
41ecc55b 649
a79316c6
AR
650/*
651 * slub is about to manipulate internal object metadata. This memory lies
652 * outside the range of the allocated object, so accessing it would normally
653 * be reported by kasan as a bounds error. metadata_access_enable() is used
654 * to tell kasan that these accesses are OK.
655 */
656static inline void metadata_access_enable(void)
657{
658 kasan_disable_current();
659}
660
661static inline void metadata_access_disable(void)
662{
663 kasan_enable_current();
664}
665
81819f0f
CL
666/*
667 * Object debugging
668 */
d86bd1be
JK
669
670/* Verify that a pointer has an address that is valid within a slab page */
671static inline int check_valid_pointer(struct kmem_cache *s,
bb192ed9 672 struct slab *slab, void *object)
d86bd1be
JK
673{
674 void *base;
675
676 if (!object)
677 return 1;
678
bb192ed9 679 base = slab_address(slab);
338cfaad 680 object = kasan_reset_tag(object);
d86bd1be 681 object = restore_red_left(s, object);
bb192ed9 682 if (object < base || object >= base + slab->objects * s->size ||
d86bd1be
JK
683 (object - base) % s->size) {
684 return 0;
685 }
686
687 return 1;
688}
689
aa2efd5e
DT
690static void print_section(char *level, char *text, u8 *addr,
691 unsigned int length)
81819f0f 692{
a79316c6 693 metadata_access_enable();
340caf17
KYL
694 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
695 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 696 metadata_access_disable();
81819f0f
CL
697}
698
cbfc35a4
WL
699/*
700 * See comment in calculate_sizes().
701 */
702static inline bool freeptr_outside_object(struct kmem_cache *s)
703{
704 return s->offset >= s->inuse;
705}
706
707/*
708 * Return offset of the end of info block which is inuse + free pointer if
709 * not overlapping with object.
710 */
711static inline unsigned int get_info_end(struct kmem_cache *s)
712{
713 if (freeptr_outside_object(s))
714 return s->inuse + sizeof(void *);
715 else
716 return s->inuse;
717}
718
81819f0f
CL
719static struct track *get_track(struct kmem_cache *s, void *object,
720 enum track_item alloc)
721{
722 struct track *p;
723
cbfc35a4 724 p = object + get_info_end(s);
81819f0f 725
aa1ef4d7 726 return kasan_reset_tag(p + alloc);
81819f0f
CL
727}
728
5cf909c5 729#ifdef CONFIG_STACKDEPOT
c4cf6785
SAS
730static noinline depot_stack_handle_t set_track_prepare(void)
731{
732 depot_stack_handle_t handle;
5cf909c5 733 unsigned long entries[TRACK_ADDRS_COUNT];
0cd1a029 734 unsigned int nr_entries;
ae14c63a 735
5cf909c5 736 nr_entries = stack_trace_save(entries, ARRAY_SIZE(entries), 3);
c4cf6785
SAS
737 handle = stack_depot_save(entries, nr_entries, GFP_NOWAIT);
738
739 return handle;
740}
741#else
742static inline depot_stack_handle_t set_track_prepare(void)
743{
744 return 0;
745}
d6543e39 746#endif
5cf909c5 747
c4cf6785
SAS
748static void set_track_update(struct kmem_cache *s, void *object,
749 enum track_item alloc, unsigned long addr,
750 depot_stack_handle_t handle)
751{
752 struct track *p = get_track(s, object, alloc);
753
754#ifdef CONFIG_STACKDEPOT
755 p->handle = handle;
756#endif
0cd1a029
VB
757 p->addr = addr;
758 p->cpu = smp_processor_id();
759 p->pid = current->pid;
760 p->when = jiffies;
81819f0f
CL
761}
762
c4cf6785
SAS
763static __always_inline void set_track(struct kmem_cache *s, void *object,
764 enum track_item alloc, unsigned long addr)
765{
766 depot_stack_handle_t handle = set_track_prepare();
767
768 set_track_update(s, object, alloc, addr, handle);
769}
770
81819f0f
CL
771static void init_tracking(struct kmem_cache *s, void *object)
772{
0cd1a029
VB
773 struct track *p;
774
24922684
CL
775 if (!(s->flags & SLAB_STORE_USER))
776 return;
777
0cd1a029
VB
778 p = get_track(s, object, TRACK_ALLOC);
779 memset(p, 0, 2*sizeof(struct track));
81819f0f
CL
780}
781
86609d33 782static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f 783{
5cf909c5
OG
784 depot_stack_handle_t handle __maybe_unused;
785
81819f0f
CL
786 if (!t->addr)
787 return;
788
96b94abc 789 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 790 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
5cf909c5
OG
791#ifdef CONFIG_STACKDEPOT
792 handle = READ_ONCE(t->handle);
793 if (handle)
794 stack_depot_print(handle);
795 else
796 pr_err("object allocation/free stack trace missing\n");
d6543e39 797#endif
24922684
CL
798}
799
e42f174e 800void print_tracking(struct kmem_cache *s, void *object)
24922684 801{
86609d33 802 unsigned long pr_time = jiffies;
24922684
CL
803 if (!(s->flags & SLAB_STORE_USER))
804 return;
805
86609d33
CP
806 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
807 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
808}
809
fb012e27 810static void print_slab_info(const struct slab *slab)
24922684 811{
fb012e27 812 struct folio *folio = (struct folio *)slab_folio(slab);
24922684 813
fb012e27
MWO
814 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n",
815 slab, slab->objects, slab->inuse, slab->freelist,
816 folio_flags(folio, 0));
24922684
CL
817}
818
819static void slab_bug(struct kmem_cache *s, char *fmt, ...)
820{
ecc42fbe 821 struct va_format vaf;
24922684 822 va_list args;
24922684
CL
823
824 va_start(args, fmt);
ecc42fbe
FF
825 vaf.fmt = fmt;
826 vaf.va = &args;
f9f58285 827 pr_err("=============================================================================\n");
ecc42fbe 828 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 829 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 830 va_end(args);
81819f0f
CL
831}
832
582d1212 833__printf(2, 3)
24922684
CL
834static void slab_fix(struct kmem_cache *s, char *fmt, ...)
835{
ecc42fbe 836 struct va_format vaf;
24922684 837 va_list args;
24922684 838
1f9f78b1
OG
839 if (slab_add_kunit_errors())
840 return;
841
24922684 842 va_start(args, fmt);
ecc42fbe
FF
843 vaf.fmt = fmt;
844 vaf.va = &args;
845 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 846 va_end(args);
24922684
CL
847}
848
bb192ed9 849static void print_trailer(struct kmem_cache *s, struct slab *slab, u8 *p)
81819f0f
CL
850{
851 unsigned int off; /* Offset of last byte */
bb192ed9 852 u8 *addr = slab_address(slab);
24922684
CL
853
854 print_tracking(s, p);
855
bb192ed9 856 print_slab_info(slab);
24922684 857
96b94abc 858 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 859 p, p - addr, get_freepointer(s, p));
24922684 860
d86bd1be 861 if (s->flags & SLAB_RED_ZONE)
8669dbab 862 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 863 s->red_left_pad);
d86bd1be 864 else if (p > addr + 16)
aa2efd5e 865 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 866
8669dbab 867 print_section(KERN_ERR, "Object ", p,
1b473f29 868 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 869 if (s->flags & SLAB_RED_ZONE)
8669dbab 870 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 871 s->inuse - s->object_size);
81819f0f 872
cbfc35a4 873 off = get_info_end(s);
81819f0f 874
24922684 875 if (s->flags & SLAB_STORE_USER)
81819f0f 876 off += 2 * sizeof(struct track);
81819f0f 877
80a9201a
AP
878 off += kasan_metadata_size(s);
879
d86bd1be 880 if (off != size_from_object(s))
81819f0f 881 /* Beginning of the filler is the free pointer */
8669dbab 882 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 883 size_from_object(s) - off);
24922684
CL
884
885 dump_stack();
81819f0f
CL
886}
887
bb192ed9 888static void object_err(struct kmem_cache *s, struct slab *slab,
81819f0f
CL
889 u8 *object, char *reason)
890{
1f9f78b1
OG
891 if (slab_add_kunit_errors())
892 return;
893
3dc50637 894 slab_bug(s, "%s", reason);
bb192ed9 895 print_trailer(s, slab, object);
65ebdeef 896 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
897}
898
bb192ed9 899static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab,
ae16d059
VB
900 void **freelist, void *nextfree)
901{
902 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
bb192ed9
VB
903 !check_valid_pointer(s, slab, nextfree) && freelist) {
904 object_err(s, slab, *freelist, "Freechain corrupt");
ae16d059
VB
905 *freelist = NULL;
906 slab_fix(s, "Isolate corrupted freechain");
907 return true;
908 }
909
910 return false;
911}
912
bb192ed9 913static __printf(3, 4) void slab_err(struct kmem_cache *s, struct slab *slab,
d0e0ac97 914 const char *fmt, ...)
81819f0f
CL
915{
916 va_list args;
917 char buf[100];
918
1f9f78b1
OG
919 if (slab_add_kunit_errors())
920 return;
921
24922684
CL
922 va_start(args, fmt);
923 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 924 va_end(args);
3dc50637 925 slab_bug(s, "%s", buf);
bb192ed9 926 print_slab_info(slab);
81819f0f 927 dump_stack();
65ebdeef 928 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
929}
930
f7cb1933 931static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 932{
aa1ef4d7 933 u8 *p = kasan_reset_tag(object);
81819f0f 934
d86bd1be
JK
935 if (s->flags & SLAB_RED_ZONE)
936 memset(p - s->red_left_pad, val, s->red_left_pad);
937
81819f0f 938 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
939 memset(p, POISON_FREE, s->object_size - 1);
940 p[s->object_size - 1] = POISON_END;
81819f0f
CL
941 }
942
943 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 944 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
945}
946
24922684
CL
947static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
948 void *from, void *to)
949{
582d1212 950 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
951 memset(from, data, to - from);
952}
953
bb192ed9 954static int check_bytes_and_report(struct kmem_cache *s, struct slab *slab,
24922684 955 u8 *object, char *what,
06428780 956 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
957{
958 u8 *fault;
959 u8 *end;
bb192ed9 960 u8 *addr = slab_address(slab);
24922684 961
a79316c6 962 metadata_access_enable();
aa1ef4d7 963 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 964 metadata_access_disable();
24922684
CL
965 if (!fault)
966 return 1;
967
968 end = start + bytes;
969 while (end > fault && end[-1] == value)
970 end--;
971
1f9f78b1
OG
972 if (slab_add_kunit_errors())
973 goto skip_bug_print;
974
24922684 975 slab_bug(s, "%s overwritten", what);
96b94abc 976 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
977 fault, end - 1, fault - addr,
978 fault[0], value);
bb192ed9 979 print_trailer(s, slab, object);
65ebdeef 980 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 981
1f9f78b1 982skip_bug_print:
24922684
CL
983 restore_bytes(s, what, value, fault, end);
984 return 0;
81819f0f
CL
985}
986
81819f0f
CL
987/*
988 * Object layout:
989 *
990 * object address
991 * Bytes of the object to be managed.
992 * If the freepointer may overlay the object then the free
cbfc35a4 993 * pointer is at the middle of the object.
672bba3a 994 *
81819f0f
CL
995 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
996 * 0xa5 (POISON_END)
997 *
3b0efdfa 998 * object + s->object_size
81819f0f 999 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 1000 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 1001 * object_size == inuse.
672bba3a 1002 *
81819f0f
CL
1003 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
1004 * 0xcc (RED_ACTIVE) for objects in use.
1005 *
1006 * object + s->inuse
672bba3a
CL
1007 * Meta data starts here.
1008 *
81819f0f
CL
1009 * A. Free pointer (if we cannot overwrite object on free)
1010 * B. Tracking data for SLAB_STORE_USER
dc84207d 1011 * C. Padding to reach required alignment boundary or at minimum
6446faa2 1012 * one word if debugging is on to be able to detect writes
672bba3a
CL
1013 * before the word boundary.
1014 *
1015 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
1016 *
1017 * object + s->size
672bba3a 1018 * Nothing is used beyond s->size.
81819f0f 1019 *
3b0efdfa 1020 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 1021 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
1022 * may be used with merged slabcaches.
1023 */
1024
bb192ed9 1025static int check_pad_bytes(struct kmem_cache *s, struct slab *slab, u8 *p)
81819f0f 1026{
cbfc35a4 1027 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
1028
1029 if (s->flags & SLAB_STORE_USER)
1030 /* We also have user information there */
1031 off += 2 * sizeof(struct track);
1032
80a9201a
AP
1033 off += kasan_metadata_size(s);
1034
d86bd1be 1035 if (size_from_object(s) == off)
81819f0f
CL
1036 return 1;
1037
bb192ed9 1038 return check_bytes_and_report(s, slab, p, "Object padding",
d86bd1be 1039 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
1040}
1041
39b26464 1042/* Check the pad bytes at the end of a slab page */
a204e6d6 1043static void slab_pad_check(struct kmem_cache *s, struct slab *slab)
81819f0f 1044{
24922684
CL
1045 u8 *start;
1046 u8 *fault;
1047 u8 *end;
5d682681 1048 u8 *pad;
24922684
CL
1049 int length;
1050 int remainder;
81819f0f
CL
1051
1052 if (!(s->flags & SLAB_POISON))
a204e6d6 1053 return;
81819f0f 1054
bb192ed9
VB
1055 start = slab_address(slab);
1056 length = slab_size(slab);
39b26464
CL
1057 end = start + length;
1058 remainder = length % s->size;
81819f0f 1059 if (!remainder)
a204e6d6 1060 return;
81819f0f 1061
5d682681 1062 pad = end - remainder;
a79316c6 1063 metadata_access_enable();
aa1ef4d7 1064 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 1065 metadata_access_disable();
24922684 1066 if (!fault)
a204e6d6 1067 return;
24922684
CL
1068 while (end > fault && end[-1] == POISON_INUSE)
1069 end--;
1070
bb192ed9 1071 slab_err(s, slab, "Padding overwritten. 0x%p-0x%p @offset=%tu",
e1b70dd1 1072 fault, end - 1, fault - start);
5d682681 1073 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 1074
5d682681 1075 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
81819f0f
CL
1076}
1077
bb192ed9 1078static int check_object(struct kmem_cache *s, struct slab *slab,
f7cb1933 1079 void *object, u8 val)
81819f0f
CL
1080{
1081 u8 *p = object;
3b0efdfa 1082 u8 *endobject = object + s->object_size;
81819f0f
CL
1083
1084 if (s->flags & SLAB_RED_ZONE) {
bb192ed9 1085 if (!check_bytes_and_report(s, slab, object, "Left Redzone",
d86bd1be
JK
1086 object - s->red_left_pad, val, s->red_left_pad))
1087 return 0;
1088
bb192ed9 1089 if (!check_bytes_and_report(s, slab, object, "Right Redzone",
3b0efdfa 1090 endobject, val, s->inuse - s->object_size))
81819f0f 1091 return 0;
81819f0f 1092 } else {
3b0efdfa 1093 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
bb192ed9 1094 check_bytes_and_report(s, slab, p, "Alignment padding",
d0e0ac97
CG
1095 endobject, POISON_INUSE,
1096 s->inuse - s->object_size);
3adbefee 1097 }
81819f0f
CL
1098 }
1099
1100 if (s->flags & SLAB_POISON) {
f7cb1933 1101 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
bb192ed9 1102 (!check_bytes_and_report(s, slab, p, "Poison", p,
3b0efdfa 1103 POISON_FREE, s->object_size - 1) ||
bb192ed9 1104 !check_bytes_and_report(s, slab, p, "End Poison",
3b0efdfa 1105 p + s->object_size - 1, POISON_END, 1)))
81819f0f 1106 return 0;
81819f0f
CL
1107 /*
1108 * check_pad_bytes cleans up on its own.
1109 */
bb192ed9 1110 check_pad_bytes(s, slab, p);
81819f0f
CL
1111 }
1112
cbfc35a4 1113 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
1114 /*
1115 * Object and freepointer overlap. Cannot check
1116 * freepointer while object is allocated.
1117 */
1118 return 1;
1119
1120 /* Check free pointer validity */
bb192ed9
VB
1121 if (!check_valid_pointer(s, slab, get_freepointer(s, p))) {
1122 object_err(s, slab, p, "Freepointer corrupt");
81819f0f 1123 /*
9f6c708e 1124 * No choice but to zap it and thus lose the remainder
81819f0f 1125 * of the free objects in this slab. May cause
672bba3a 1126 * another error because the object count is now wrong.
81819f0f 1127 */
a973e9dd 1128 set_freepointer(s, p, NULL);
81819f0f
CL
1129 return 0;
1130 }
1131 return 1;
1132}
1133
bb192ed9 1134static int check_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 1135{
39b26464
CL
1136 int maxobj;
1137
bb192ed9
VB
1138 if (!folio_test_slab(slab_folio(slab))) {
1139 slab_err(s, slab, "Not a valid slab page");
81819f0f
CL
1140 return 0;
1141 }
39b26464 1142
bb192ed9
VB
1143 maxobj = order_objects(slab_order(slab), s->size);
1144 if (slab->objects > maxobj) {
1145 slab_err(s, slab, "objects %u > max %u",
1146 slab->objects, maxobj);
39b26464
CL
1147 return 0;
1148 }
bb192ed9
VB
1149 if (slab->inuse > slab->objects) {
1150 slab_err(s, slab, "inuse %u > max %u",
1151 slab->inuse, slab->objects);
81819f0f
CL
1152 return 0;
1153 }
1154 /* Slab_pad_check fixes things up after itself */
bb192ed9 1155 slab_pad_check(s, slab);
81819f0f
CL
1156 return 1;
1157}
1158
1159/*
c2092c12 1160 * Determine if a certain object in a slab is on the freelist. Must hold the
672bba3a 1161 * slab lock to guarantee that the chains are in a consistent state.
81819f0f 1162 */
bb192ed9 1163static int on_freelist(struct kmem_cache *s, struct slab *slab, void *search)
81819f0f
CL
1164{
1165 int nr = 0;
881db7fb 1166 void *fp;
81819f0f 1167 void *object = NULL;
f6edde9c 1168 int max_objects;
81819f0f 1169
bb192ed9
VB
1170 fp = slab->freelist;
1171 while (fp && nr <= slab->objects) {
81819f0f
CL
1172 if (fp == search)
1173 return 1;
bb192ed9 1174 if (!check_valid_pointer(s, slab, fp)) {
81819f0f 1175 if (object) {
bb192ed9 1176 object_err(s, slab, object,
81819f0f 1177 "Freechain corrupt");
a973e9dd 1178 set_freepointer(s, object, NULL);
81819f0f 1179 } else {
bb192ed9
VB
1180 slab_err(s, slab, "Freepointer corrupt");
1181 slab->freelist = NULL;
1182 slab->inuse = slab->objects;
24922684 1183 slab_fix(s, "Freelist cleared");
81819f0f
CL
1184 return 0;
1185 }
1186 break;
1187 }
1188 object = fp;
1189 fp = get_freepointer(s, object);
1190 nr++;
1191 }
1192
bb192ed9 1193 max_objects = order_objects(slab_order(slab), s->size);
210b5c06
CG
1194 if (max_objects > MAX_OBJS_PER_PAGE)
1195 max_objects = MAX_OBJS_PER_PAGE;
224a88be 1196
bb192ed9
VB
1197 if (slab->objects != max_objects) {
1198 slab_err(s, slab, "Wrong number of objects. Found %d but should be %d",
1199 slab->objects, max_objects);
1200 slab->objects = max_objects;
582d1212 1201 slab_fix(s, "Number of objects adjusted");
224a88be 1202 }
bb192ed9
VB
1203 if (slab->inuse != slab->objects - nr) {
1204 slab_err(s, slab, "Wrong object count. Counter is %d but counted were %d",
1205 slab->inuse, slab->objects - nr);
1206 slab->inuse = slab->objects - nr;
582d1212 1207 slab_fix(s, "Object count adjusted");
81819f0f
CL
1208 }
1209 return search == NULL;
1210}
1211
bb192ed9 1212static void trace(struct kmem_cache *s, struct slab *slab, void *object,
0121c619 1213 int alloc)
3ec09742
CL
1214{
1215 if (s->flags & SLAB_TRACE) {
f9f58285 1216 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1217 s->name,
1218 alloc ? "alloc" : "free",
bb192ed9
VB
1219 object, slab->inuse,
1220 slab->freelist);
3ec09742
CL
1221
1222 if (!alloc)
aa2efd5e 1223 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1224 s->object_size);
3ec09742
CL
1225
1226 dump_stack();
1227 }
1228}
1229
643b1138 1230/*
672bba3a 1231 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1232 */
5cc6eee8 1233static void add_full(struct kmem_cache *s,
bb192ed9 1234 struct kmem_cache_node *n, struct slab *slab)
643b1138 1235{
5cc6eee8
CL
1236 if (!(s->flags & SLAB_STORE_USER))
1237 return;
1238
255d0884 1239 lockdep_assert_held(&n->list_lock);
bb192ed9 1240 list_add(&slab->slab_list, &n->full);
643b1138
CL
1241}
1242
bb192ed9 1243static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct slab *slab)
643b1138 1244{
643b1138
CL
1245 if (!(s->flags & SLAB_STORE_USER))
1246 return;
1247
255d0884 1248 lockdep_assert_held(&n->list_lock);
bb192ed9 1249 list_del(&slab->slab_list);
643b1138
CL
1250}
1251
0f389ec6
CL
1252/* Tracking of the number of slabs for debugging purposes */
1253static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1254{
1255 struct kmem_cache_node *n = get_node(s, node);
1256
1257 return atomic_long_read(&n->nr_slabs);
1258}
1259
26c02cf0
AB
1260static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1261{
1262 return atomic_long_read(&n->nr_slabs);
1263}
1264
205ab99d 1265static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1266{
1267 struct kmem_cache_node *n = get_node(s, node);
1268
1269 /*
1270 * May be called early in order to allocate a slab for the
1271 * kmem_cache_node structure. Solve the chicken-egg
1272 * dilemma by deferring the increment of the count during
1273 * bootstrap (see early_kmem_cache_node_alloc).
1274 */
338b2642 1275 if (likely(n)) {
0f389ec6 1276 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1277 atomic_long_add(objects, &n->total_objects);
1278 }
0f389ec6 1279}
205ab99d 1280static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1281{
1282 struct kmem_cache_node *n = get_node(s, node);
1283
1284 atomic_long_dec(&n->nr_slabs);
205ab99d 1285 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1286}
1287
1288/* Object debug checks for alloc/free paths */
c0f81a94 1289static void setup_object_debug(struct kmem_cache *s, void *object)
3ec09742 1290{
8fc8d666 1291 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1292 return;
1293
f7cb1933 1294 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1295 init_tracking(s, object);
1296}
1297
a50b854e 1298static
bb192ed9 1299void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr)
a7101224 1300{
8fc8d666 1301 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1302 return;
1303
1304 metadata_access_enable();
bb192ed9 1305 memset(kasan_reset_tag(addr), POISON_INUSE, slab_size(slab));
a7101224
AK
1306 metadata_access_disable();
1307}
1308
becfda68 1309static inline int alloc_consistency_checks(struct kmem_cache *s,
bb192ed9 1310 struct slab *slab, void *object)
81819f0f 1311{
bb192ed9 1312 if (!check_slab(s, slab))
becfda68 1313 return 0;
81819f0f 1314
bb192ed9
VB
1315 if (!check_valid_pointer(s, slab, object)) {
1316 object_err(s, slab, object, "Freelist Pointer check fails");
becfda68 1317 return 0;
81819f0f
CL
1318 }
1319
bb192ed9 1320 if (!check_object(s, slab, object, SLUB_RED_INACTIVE))
becfda68
LA
1321 return 0;
1322
1323 return 1;
1324}
1325
1326static noinline int alloc_debug_processing(struct kmem_cache *s,
bb192ed9 1327 struct slab *slab,
becfda68
LA
1328 void *object, unsigned long addr)
1329{
1330 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
bb192ed9 1331 if (!alloc_consistency_checks(s, slab, object))
becfda68
LA
1332 goto bad;
1333 }
81819f0f 1334
3ec09742
CL
1335 /* Success perform special debug activities for allocs */
1336 if (s->flags & SLAB_STORE_USER)
1337 set_track(s, object, TRACK_ALLOC, addr);
bb192ed9 1338 trace(s, slab, object, 1);
f7cb1933 1339 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1340 return 1;
3ec09742 1341
81819f0f 1342bad:
bb192ed9 1343 if (folio_test_slab(slab_folio(slab))) {
81819f0f
CL
1344 /*
1345 * If this is a slab page then lets do the best we can
1346 * to avoid issues in the future. Marking all objects
672bba3a 1347 * as used avoids touching the remaining objects.
81819f0f 1348 */
24922684 1349 slab_fix(s, "Marking all objects used");
bb192ed9
VB
1350 slab->inuse = slab->objects;
1351 slab->freelist = NULL;
81819f0f
CL
1352 }
1353 return 0;
1354}
1355
becfda68 1356static inline int free_consistency_checks(struct kmem_cache *s,
bb192ed9 1357 struct slab *slab, void *object, unsigned long addr)
81819f0f 1358{
bb192ed9
VB
1359 if (!check_valid_pointer(s, slab, object)) {
1360 slab_err(s, slab, "Invalid object pointer 0x%p", object);
becfda68 1361 return 0;
81819f0f
CL
1362 }
1363
bb192ed9
VB
1364 if (on_freelist(s, slab, object)) {
1365 object_err(s, slab, object, "Object already free");
becfda68 1366 return 0;
81819f0f
CL
1367 }
1368
bb192ed9 1369 if (!check_object(s, slab, object, SLUB_RED_ACTIVE))
becfda68 1370 return 0;
81819f0f 1371
bb192ed9
VB
1372 if (unlikely(s != slab->slab_cache)) {
1373 if (!folio_test_slab(slab_folio(slab))) {
1374 slab_err(s, slab, "Attempt to free object(0x%p) outside of slab",
756a025f 1375 object);
bb192ed9 1376 } else if (!slab->slab_cache) {
f9f58285
FF
1377 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1378 object);
70d71228 1379 dump_stack();
06428780 1380 } else
bb192ed9 1381 object_err(s, slab, object,
24922684 1382 "page slab pointer corrupt.");
becfda68
LA
1383 return 0;
1384 }
1385 return 1;
1386}
1387
1388/* Supports checking bulk free of a constructed freelist */
1389static noinline int free_debug_processing(
bb192ed9 1390 struct kmem_cache *s, struct slab *slab,
becfda68
LA
1391 void *head, void *tail, int bulk_cnt,
1392 unsigned long addr)
1393{
bb192ed9 1394 struct kmem_cache_node *n = get_node(s, slab_nid(slab));
becfda68
LA
1395 void *object = head;
1396 int cnt = 0;
a2b4ae8b 1397 unsigned long flags, flags2;
becfda68 1398 int ret = 0;
c4cf6785
SAS
1399 depot_stack_handle_t handle = 0;
1400
1401 if (s->flags & SLAB_STORE_USER)
1402 handle = set_track_prepare();
becfda68
LA
1403
1404 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9 1405 slab_lock(slab, &flags2);
becfda68
LA
1406
1407 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
bb192ed9 1408 if (!check_slab(s, slab))
becfda68
LA
1409 goto out;
1410 }
1411
1412next_object:
1413 cnt++;
1414
1415 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
bb192ed9 1416 if (!free_consistency_checks(s, slab, object, addr))
becfda68 1417 goto out;
81819f0f 1418 }
3ec09742 1419
3ec09742 1420 if (s->flags & SLAB_STORE_USER)
c4cf6785 1421 set_track_update(s, object, TRACK_FREE, addr, handle);
bb192ed9 1422 trace(s, slab, object, 0);
81084651 1423 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1424 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1425
1426 /* Reached end of constructed freelist yet? */
1427 if (object != tail) {
1428 object = get_freepointer(s, object);
1429 goto next_object;
1430 }
804aa132
LA
1431 ret = 1;
1432
5c2e4bbb 1433out:
81084651 1434 if (cnt != bulk_cnt)
bb192ed9 1435 slab_err(s, slab, "Bulk freelist count(%d) invalid(%d)\n",
81084651
JDB
1436 bulk_cnt, cnt);
1437
bb192ed9 1438 slab_unlock(slab, &flags2);
282acb43 1439 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1440 if (!ret)
1441 slab_fix(s, "Object at 0x%p not freed", object);
1442 return ret;
81819f0f
CL
1443}
1444
e17f1dfb
VB
1445/*
1446 * Parse a block of slub_debug options. Blocks are delimited by ';'
1447 *
1448 * @str: start of block
1449 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1450 * @slabs: return start of list of slabs, or NULL when there's no list
1451 * @init: assume this is initial parsing and not per-kmem-create parsing
1452 *
1453 * returns the start of next block if there's any, or NULL
1454 */
1455static char *
1456parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1457{
e17f1dfb 1458 bool higher_order_disable = false;
f0630fff 1459
e17f1dfb
VB
1460 /* Skip any completely empty blocks */
1461 while (*str && *str == ';')
1462 str++;
1463
1464 if (*str == ',') {
f0630fff
CL
1465 /*
1466 * No options but restriction on slabs. This means full
1467 * debugging for slabs matching a pattern.
1468 */
e17f1dfb 1469 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1470 goto check_slabs;
e17f1dfb
VB
1471 }
1472 *flags = 0;
f0630fff 1473
e17f1dfb
VB
1474 /* Determine which debug features should be switched on */
1475 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1476 switch (tolower(*str)) {
e17f1dfb
VB
1477 case '-':
1478 *flags = 0;
1479 break;
f0630fff 1480 case 'f':
e17f1dfb 1481 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1482 break;
1483 case 'z':
e17f1dfb 1484 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1485 break;
1486 case 'p':
e17f1dfb 1487 *flags |= SLAB_POISON;
f0630fff
CL
1488 break;
1489 case 'u':
e17f1dfb 1490 *flags |= SLAB_STORE_USER;
f0630fff
CL
1491 break;
1492 case 't':
e17f1dfb 1493 *flags |= SLAB_TRACE;
f0630fff 1494 break;
4c13dd3b 1495 case 'a':
e17f1dfb 1496 *flags |= SLAB_FAILSLAB;
4c13dd3b 1497 break;
08303a73
CA
1498 case 'o':
1499 /*
1500 * Avoid enabling debugging on caches if its minimum
1501 * order would increase as a result.
1502 */
e17f1dfb 1503 higher_order_disable = true;
08303a73 1504 break;
f0630fff 1505 default:
e17f1dfb
VB
1506 if (init)
1507 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1508 }
41ecc55b 1509 }
f0630fff 1510check_slabs:
41ecc55b 1511 if (*str == ',')
e17f1dfb
VB
1512 *slabs = ++str;
1513 else
1514 *slabs = NULL;
1515
1516 /* Skip over the slab list */
1517 while (*str && *str != ';')
1518 str++;
1519
1520 /* Skip any completely empty blocks */
1521 while (*str && *str == ';')
1522 str++;
1523
1524 if (init && higher_order_disable)
1525 disable_higher_order_debug = 1;
1526
1527 if (*str)
1528 return str;
1529 else
1530 return NULL;
1531}
1532
1533static int __init setup_slub_debug(char *str)
1534{
1535 slab_flags_t flags;
a7f1d485 1536 slab_flags_t global_flags;
e17f1dfb
VB
1537 char *saved_str;
1538 char *slab_list;
1539 bool global_slub_debug_changed = false;
1540 bool slab_list_specified = false;
1541
a7f1d485 1542 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1543 if (*str++ != '=' || !*str)
1544 /*
1545 * No options specified. Switch on full debugging.
1546 */
1547 goto out;
1548
1549 saved_str = str;
1550 while (str) {
1551 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1552
1553 if (!slab_list) {
a7f1d485 1554 global_flags = flags;
e17f1dfb
VB
1555 global_slub_debug_changed = true;
1556 } else {
1557 slab_list_specified = true;
5cf909c5
OG
1558 if (flags & SLAB_STORE_USER)
1559 stack_depot_want_early_init();
e17f1dfb
VB
1560 }
1561 }
1562
1563 /*
1564 * For backwards compatibility, a single list of flags with list of
a7f1d485
VB
1565 * slabs means debugging is only changed for those slabs, so the global
1566 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1567 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1568 * long as there is no option specifying flags without a slab list.
1569 */
1570 if (slab_list_specified) {
1571 if (!global_slub_debug_changed)
a7f1d485 1572 global_flags = slub_debug;
e17f1dfb
VB
1573 slub_debug_string = saved_str;
1574 }
f0630fff 1575out:
a7f1d485 1576 slub_debug = global_flags;
5cf909c5
OG
1577 if (slub_debug & SLAB_STORE_USER)
1578 stack_depot_want_early_init();
ca0cab65
VB
1579 if (slub_debug != 0 || slub_debug_string)
1580 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1581 else
1582 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1583 if ((static_branch_unlikely(&init_on_alloc) ||
1584 static_branch_unlikely(&init_on_free)) &&
1585 (slub_debug & SLAB_POISON))
1586 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1587 return 1;
1588}
1589
1590__setup("slub_debug", setup_slub_debug);
1591
c5fd3ca0
AT
1592/*
1593 * kmem_cache_flags - apply debugging options to the cache
1594 * @object_size: the size of an object without meta data
1595 * @flags: flags to set
1596 * @name: name of the cache
c5fd3ca0
AT
1597 *
1598 * Debug option(s) are applied to @flags. In addition to the debug
1599 * option(s), if a slab name (or multiple) is specified i.e.
1600 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1601 * then only the select slabs will receive the debug option(s).
1602 */
0293d1fd 1603slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1604 slab_flags_t flags, const char *name)
41ecc55b 1605{
c5fd3ca0
AT
1606 char *iter;
1607 size_t len;
e17f1dfb
VB
1608 char *next_block;
1609 slab_flags_t block_flags;
ca220593
JB
1610 slab_flags_t slub_debug_local = slub_debug;
1611
a285909f
HY
1612 if (flags & SLAB_NO_USER_FLAGS)
1613 return flags;
1614
ca220593
JB
1615 /*
1616 * If the slab cache is for debugging (e.g. kmemleak) then
1617 * don't store user (stack trace) information by default,
1618 * but let the user enable it via the command line below.
1619 */
1620 if (flags & SLAB_NOLEAKTRACE)
1621 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1622
c5fd3ca0 1623 len = strlen(name);
e17f1dfb
VB
1624 next_block = slub_debug_string;
1625 /* Go through all blocks of debug options, see if any matches our slab's name */
1626 while (next_block) {
1627 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1628 if (!iter)
1629 continue;
1630 /* Found a block that has a slab list, search it */
1631 while (*iter) {
1632 char *end, *glob;
1633 size_t cmplen;
1634
1635 end = strchrnul(iter, ',');
1636 if (next_block && next_block < end)
1637 end = next_block - 1;
1638
1639 glob = strnchr(iter, end - iter, '*');
1640 if (glob)
1641 cmplen = glob - iter;
1642 else
1643 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1644
e17f1dfb
VB
1645 if (!strncmp(name, iter, cmplen)) {
1646 flags |= block_flags;
1647 return flags;
1648 }
c5fd3ca0 1649
e17f1dfb
VB
1650 if (!*end || *end == ';')
1651 break;
1652 iter = end + 1;
c5fd3ca0 1653 }
c5fd3ca0 1654 }
ba0268a8 1655
ca220593 1656 return flags | slub_debug_local;
41ecc55b 1657}
b4a64718 1658#else /* !CONFIG_SLUB_DEBUG */
c0f81a94 1659static inline void setup_object_debug(struct kmem_cache *s, void *object) {}
a50b854e 1660static inline
bb192ed9 1661void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) {}
41ecc55b 1662
3ec09742 1663static inline int alloc_debug_processing(struct kmem_cache *s,
bb192ed9 1664 struct slab *slab, void *object, unsigned long addr) { return 0; }
41ecc55b 1665
282acb43 1666static inline int free_debug_processing(
bb192ed9 1667 struct kmem_cache *s, struct slab *slab,
81084651 1668 void *head, void *tail, int bulk_cnt,
282acb43 1669 unsigned long addr) { return 0; }
41ecc55b 1670
a204e6d6 1671static inline void slab_pad_check(struct kmem_cache *s, struct slab *slab) {}
bb192ed9 1672static inline int check_object(struct kmem_cache *s, struct slab *slab,
f7cb1933 1673 void *object, u8 val) { return 1; }
5cc6eee8 1674static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
bb192ed9 1675 struct slab *slab) {}
c65c1877 1676static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
bb192ed9 1677 struct slab *slab) {}
0293d1fd 1678slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1679 slab_flags_t flags, const char *name)
ba0268a8
CL
1680{
1681 return flags;
1682}
41ecc55b 1683#define slub_debug 0
0f389ec6 1684
fdaa45e9
IM
1685#define disable_higher_order_debug 0
1686
0f389ec6
CL
1687static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1688 { return 0; }
26c02cf0
AB
1689static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1690 { return 0; }
205ab99d
CL
1691static inline void inc_slabs_node(struct kmem_cache *s, int node,
1692 int objects) {}
1693static inline void dec_slabs_node(struct kmem_cache *s, int node,
1694 int objects) {}
7d550c56 1695
bb192ed9 1696static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab,
dc07a728 1697 void **freelist, void *nextfree)
52f23478
DZ
1698{
1699 return false;
1700}
02e72cc6
AR
1701#endif /* CONFIG_SLUB_DEBUG */
1702
1703/*
1704 * Hooks for other subsystems that check memory allocations. In a typical
1705 * production configuration these hooks all should produce no code at all.
1706 */
0116523c 1707static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1708{
53128245 1709 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1710 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1711 kmemleak_alloc(ptr, size, 1, flags);
53128245 1712 return ptr;
d56791b3
RB
1713}
1714
ee3ce779 1715static __always_inline void kfree_hook(void *x)
d56791b3
RB
1716{
1717 kmemleak_free(x);
027b37b5 1718 kasan_kfree_large(x);
d56791b3
RB
1719}
1720
d57a964e
AK
1721static __always_inline bool slab_free_hook(struct kmem_cache *s,
1722 void *x, bool init)
d56791b3
RB
1723{
1724 kmemleak_free_recursive(x, s->flags);
7d550c56 1725
84048039 1726 debug_check_no_locks_freed(x, s->object_size);
02e72cc6 1727
02e72cc6
AR
1728 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1729 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1730
cfbe1636
ME
1731 /* Use KCSAN to help debug racy use-after-free. */
1732 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1733 __kcsan_check_access(x, s->object_size,
1734 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1735
d57a964e
AK
1736 /*
1737 * As memory initialization might be integrated into KASAN,
1738 * kasan_slab_free and initialization memset's must be
1739 * kept together to avoid discrepancies in behavior.
1740 *
1741 * The initialization memset's clear the object and the metadata,
1742 * but don't touch the SLAB redzone.
1743 */
1744 if (init) {
1745 int rsize;
1746
1747 if (!kasan_has_integrated_init())
1748 memset(kasan_reset_tag(x), 0, s->object_size);
1749 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1750 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1751 s->size - s->inuse - rsize);
1752 }
1753 /* KASAN might put x into memory quarantine, delaying its reuse. */
1754 return kasan_slab_free(s, x, init);
02e72cc6 1755}
205ab99d 1756
c3895391 1757static inline bool slab_free_freelist_hook(struct kmem_cache *s,
899447f6
ML
1758 void **head, void **tail,
1759 int *cnt)
81084651 1760{
6471384a
AP
1761
1762 void *object;
1763 void *next = *head;
1764 void *old_tail = *tail ? *tail : *head;
6471384a 1765
b89fb5ef 1766 if (is_kfence_address(next)) {
d57a964e 1767 slab_free_hook(s, next, false);
b89fb5ef
AP
1768 return true;
1769 }
1770
aea4df4c
LA
1771 /* Head and tail of the reconstructed freelist */
1772 *head = NULL;
1773 *tail = NULL;
1b7e816f 1774
aea4df4c
LA
1775 do {
1776 object = next;
1777 next = get_freepointer(s, object);
1778
c3895391 1779 /* If object's reuse doesn't have to be delayed */
d57a964e 1780 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
c3895391
AK
1781 /* Move object to the new freelist */
1782 set_freepointer(s, object, *head);
1783 *head = object;
1784 if (!*tail)
1785 *tail = object;
899447f6
ML
1786 } else {
1787 /*
1788 * Adjust the reconstructed freelist depth
1789 * accordingly if object's reuse is delayed.
1790 */
1791 --(*cnt);
c3895391
AK
1792 }
1793 } while (object != old_tail);
1794
1795 if (*head == *tail)
1796 *tail = NULL;
1797
1798 return *head != NULL;
81084651
JDB
1799}
1800
c0f81a94 1801static void *setup_object(struct kmem_cache *s, void *object)
588f8ba9 1802{
c0f81a94 1803 setup_object_debug(s, object);
4d176711 1804 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1805 if (unlikely(s->ctor)) {
1806 kasan_unpoison_object_data(s, object);
1807 s->ctor(object);
1808 kasan_poison_object_data(s, object);
1809 }
4d176711 1810 return object;
588f8ba9
TG
1811}
1812
81819f0f
CL
1813/*
1814 * Slab allocation and freeing
1815 */
a485e1da
XS
1816static inline struct slab *alloc_slab_page(gfp_t flags, int node,
1817 struct kmem_cache_order_objects oo)
65c3376a 1818{
45387b8c
VB
1819 struct folio *folio;
1820 struct slab *slab;
19af27af 1821 unsigned int order = oo_order(oo);
65c3376a 1822
2154a336 1823 if (node == NUMA_NO_NODE)
45387b8c 1824 folio = (struct folio *)alloc_pages(flags, order);
65c3376a 1825 else
45387b8c 1826 folio = (struct folio *)__alloc_pages_node(node, flags, order);
5dfb4175 1827
45387b8c
VB
1828 if (!folio)
1829 return NULL;
1830
1831 slab = folio_slab(folio);
1832 __folio_set_slab(folio);
1833 if (page_is_pfmemalloc(folio_page(folio, 0)))
1834 slab_set_pfmemalloc(slab);
1835
1836 return slab;
65c3376a
CL
1837}
1838
210e7a43
TG
1839#ifdef CONFIG_SLAB_FREELIST_RANDOM
1840/* Pre-initialize the random sequence cache */
1841static int init_cache_random_seq(struct kmem_cache *s)
1842{
19af27af 1843 unsigned int count = oo_objects(s->oo);
210e7a43 1844 int err;
210e7a43 1845
a810007a
SR
1846 /* Bailout if already initialised */
1847 if (s->random_seq)
1848 return 0;
1849
210e7a43
TG
1850 err = cache_random_seq_create(s, count, GFP_KERNEL);
1851 if (err) {
1852 pr_err("SLUB: Unable to initialize free list for %s\n",
1853 s->name);
1854 return err;
1855 }
1856
1857 /* Transform to an offset on the set of pages */
1858 if (s->random_seq) {
19af27af
AD
1859 unsigned int i;
1860
210e7a43
TG
1861 for (i = 0; i < count; i++)
1862 s->random_seq[i] *= s->size;
1863 }
1864 return 0;
1865}
1866
1867/* Initialize each random sequence freelist per cache */
1868static void __init init_freelist_randomization(void)
1869{
1870 struct kmem_cache *s;
1871
1872 mutex_lock(&slab_mutex);
1873
1874 list_for_each_entry(s, &slab_caches, list)
1875 init_cache_random_seq(s);
1876
1877 mutex_unlock(&slab_mutex);
1878}
1879
1880/* Get the next entry on the pre-computed freelist randomized */
bb192ed9 1881static void *next_freelist_entry(struct kmem_cache *s, struct slab *slab,
210e7a43
TG
1882 unsigned long *pos, void *start,
1883 unsigned long page_limit,
1884 unsigned long freelist_count)
1885{
1886 unsigned int idx;
1887
1888 /*
1889 * If the target page allocation failed, the number of objects on the
1890 * page might be smaller than the usual size defined by the cache.
1891 */
1892 do {
1893 idx = s->random_seq[*pos];
1894 *pos += 1;
1895 if (*pos >= freelist_count)
1896 *pos = 0;
1897 } while (unlikely(idx >= page_limit));
1898
1899 return (char *)start + idx;
1900}
1901
1902/* Shuffle the single linked freelist based on a random pre-computed sequence */
bb192ed9 1903static bool shuffle_freelist(struct kmem_cache *s, struct slab *slab)
210e7a43
TG
1904{
1905 void *start;
1906 void *cur;
1907 void *next;
1908 unsigned long idx, pos, page_limit, freelist_count;
1909
bb192ed9 1910 if (slab->objects < 2 || !s->random_seq)
210e7a43
TG
1911 return false;
1912
1913 freelist_count = oo_objects(s->oo);
1914 pos = get_random_int() % freelist_count;
1915
bb192ed9
VB
1916 page_limit = slab->objects * s->size;
1917 start = fixup_red_left(s, slab_address(slab));
210e7a43
TG
1918
1919 /* First entry is used as the base of the freelist */
bb192ed9 1920 cur = next_freelist_entry(s, slab, &pos, start, page_limit,
210e7a43 1921 freelist_count);
c0f81a94 1922 cur = setup_object(s, cur);
bb192ed9 1923 slab->freelist = cur;
210e7a43 1924
bb192ed9
VB
1925 for (idx = 1; idx < slab->objects; idx++) {
1926 next = next_freelist_entry(s, slab, &pos, start, page_limit,
210e7a43 1927 freelist_count);
c0f81a94 1928 next = setup_object(s, next);
210e7a43
TG
1929 set_freepointer(s, cur, next);
1930 cur = next;
1931 }
210e7a43
TG
1932 set_freepointer(s, cur, NULL);
1933
1934 return true;
1935}
1936#else
1937static inline int init_cache_random_seq(struct kmem_cache *s)
1938{
1939 return 0;
1940}
1941static inline void init_freelist_randomization(void) { }
bb192ed9 1942static inline bool shuffle_freelist(struct kmem_cache *s, struct slab *slab)
210e7a43
TG
1943{
1944 return false;
1945}
1946#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1947
bb192ed9 1948static struct slab *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
81819f0f 1949{
bb192ed9 1950 struct slab *slab;
834f3d11 1951 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1952 gfp_t alloc_gfp;
4d176711 1953 void *start, *p, *next;
a50b854e 1954 int idx;
210e7a43 1955 bool shuffle;
81819f0f 1956
7e0528da
CL
1957 flags &= gfp_allowed_mask;
1958
b7a49f0d 1959 flags |= s->allocflags;
e12ba74d 1960
ba52270d
PE
1961 /*
1962 * Let the initial higher-order allocation fail under memory pressure
1963 * so we fall-back to the minimum order allocation.
1964 */
1965 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1966 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
27c08f75 1967 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_RECLAIM;
ba52270d 1968
a485e1da 1969 slab = alloc_slab_page(alloc_gfp, node, oo);
bb192ed9 1970 if (unlikely(!slab)) {
65c3376a 1971 oo = s->min;
80c3a998 1972 alloc_gfp = flags;
65c3376a
CL
1973 /*
1974 * Allocation may have failed due to fragmentation.
1975 * Try a lower order alloc if possible
1976 */
a485e1da 1977 slab = alloc_slab_page(alloc_gfp, node, oo);
bb192ed9 1978 if (unlikely(!slab))
588f8ba9
TG
1979 goto out;
1980 stat(s, ORDER_FALLBACK);
65c3376a 1981 }
5a896d9e 1982
bb192ed9 1983 slab->objects = oo_objects(oo);
81819f0f 1984
bb192ed9 1985 account_slab(slab, oo_order(oo), s, flags);
1f3147b4 1986
bb192ed9 1987 slab->slab_cache = s;
81819f0f 1988
6e48a966 1989 kasan_poison_slab(slab);
81819f0f 1990
bb192ed9 1991 start = slab_address(slab);
81819f0f 1992
bb192ed9 1993 setup_slab_debug(s, slab, start);
0316bec2 1994
bb192ed9 1995 shuffle = shuffle_freelist(s, slab);
210e7a43
TG
1996
1997 if (!shuffle) {
4d176711 1998 start = fixup_red_left(s, start);
c0f81a94 1999 start = setup_object(s, start);
bb192ed9
VB
2000 slab->freelist = start;
2001 for (idx = 0, p = start; idx < slab->objects - 1; idx++) {
18e50661 2002 next = p + s->size;
c0f81a94 2003 next = setup_object(s, next);
18e50661
AK
2004 set_freepointer(s, p, next);
2005 p = next;
2006 }
2007 set_freepointer(s, p, NULL);
81819f0f 2008 }
81819f0f 2009
bb192ed9
VB
2010 slab->inuse = slab->objects;
2011 slab->frozen = 1;
588f8ba9 2012
81819f0f 2013out:
bb192ed9 2014 if (!slab)
588f8ba9
TG
2015 return NULL;
2016
bb192ed9 2017 inc_slabs_node(s, slab_nid(slab), slab->objects);
588f8ba9 2018
bb192ed9 2019 return slab;
81819f0f
CL
2020}
2021
bb192ed9 2022static struct slab *new_slab(struct kmem_cache *s, gfp_t flags, int node)
588f8ba9 2023{
44405099
LL
2024 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2025 flags = kmalloc_fix_flags(flags);
588f8ba9 2026
53a0de06
VB
2027 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2028
588f8ba9
TG
2029 return allocate_slab(s,
2030 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
2031}
2032
4020b4a2 2033static void __free_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2034{
4020b4a2
VB
2035 struct folio *folio = slab_folio(slab);
2036 int order = folio_order(folio);
834f3d11 2037 int pages = 1 << order;
81819f0f 2038
8fc8d666 2039 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
2040 void *p;
2041
bb192ed9 2042 slab_pad_check(s, slab);
4020b4a2 2043 for_each_object(p, s, slab_address(slab), slab->objects)
bb192ed9 2044 check_object(s, slab, p, SLUB_RED_INACTIVE);
81819f0f
CL
2045 }
2046
4020b4a2
VB
2047 __slab_clear_pfmemalloc(slab);
2048 __folio_clear_slab(folio);
2049 folio->mapping = NULL;
1eb5ac64
NP
2050 if (current->reclaim_state)
2051 current->reclaim_state->reclaimed_slab += pages;
4020b4a2
VB
2052 unaccount_slab(slab, order, s);
2053 __free_pages(folio_page(folio, 0), order);
81819f0f
CL
2054}
2055
2056static void rcu_free_slab(struct rcu_head *h)
2057{
bb192ed9 2058 struct slab *slab = container_of(h, struct slab, rcu_head);
da9a638c 2059
bb192ed9 2060 __free_slab(slab->slab_cache, slab);
81819f0f
CL
2061}
2062
bb192ed9 2063static void free_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2064{
5f0d5a3a 2065 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bb192ed9 2066 call_rcu(&slab->rcu_head, rcu_free_slab);
81819f0f 2067 } else
bb192ed9 2068 __free_slab(s, slab);
81819f0f
CL
2069}
2070
bb192ed9 2071static void discard_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2072{
bb192ed9
VB
2073 dec_slabs_node(s, slab_nid(slab), slab->objects);
2074 free_slab(s, slab);
81819f0f
CL
2075}
2076
2077/*
5cc6eee8 2078 * Management of partially allocated slabs.
81819f0f 2079 */
1e4dd946 2080static inline void
bb192ed9 2081__add_partial(struct kmem_cache_node *n, struct slab *slab, int tail)
81819f0f 2082{
e95eed57 2083 n->nr_partial++;
136333d1 2084 if (tail == DEACTIVATE_TO_TAIL)
bb192ed9 2085 list_add_tail(&slab->slab_list, &n->partial);
7c2e132c 2086 else
bb192ed9 2087 list_add(&slab->slab_list, &n->partial);
81819f0f
CL
2088}
2089
1e4dd946 2090static inline void add_partial(struct kmem_cache_node *n,
bb192ed9 2091 struct slab *slab, int tail)
62e346a8 2092{
c65c1877 2093 lockdep_assert_held(&n->list_lock);
bb192ed9 2094 __add_partial(n, slab, tail);
1e4dd946 2095}
c65c1877 2096
1e4dd946 2097static inline void remove_partial(struct kmem_cache_node *n,
bb192ed9 2098 struct slab *slab)
1e4dd946
SR
2099{
2100 lockdep_assert_held(&n->list_lock);
bb192ed9 2101 list_del(&slab->slab_list);
52b4b950 2102 n->nr_partial--;
1e4dd946
SR
2103}
2104
81819f0f 2105/*
7ced3719
CL
2106 * Remove slab from the partial list, freeze it and
2107 * return the pointer to the freelist.
81819f0f 2108 *
497b66f2 2109 * Returns a list of objects or NULL if it fails.
81819f0f 2110 */
497b66f2 2111static inline void *acquire_slab(struct kmem_cache *s,
bb192ed9 2112 struct kmem_cache_node *n, struct slab *slab,
b47291ef 2113 int mode)
81819f0f 2114{
2cfb7455
CL
2115 void *freelist;
2116 unsigned long counters;
bb192ed9 2117 struct slab new;
2cfb7455 2118
c65c1877
PZ
2119 lockdep_assert_held(&n->list_lock);
2120
2cfb7455
CL
2121 /*
2122 * Zap the freelist and set the frozen bit.
2123 * The old freelist is the list of objects for the
2124 * per cpu allocation list.
2125 */
bb192ed9
VB
2126 freelist = slab->freelist;
2127 counters = slab->counters;
7ced3719 2128 new.counters = counters;
23910c50 2129 if (mode) {
bb192ed9 2130 new.inuse = slab->objects;
23910c50
PE
2131 new.freelist = NULL;
2132 } else {
2133 new.freelist = freelist;
2134 }
2cfb7455 2135
a0132ac0 2136 VM_BUG_ON(new.frozen);
7ced3719 2137 new.frozen = 1;
2cfb7455 2138
bb192ed9 2139 if (!__cmpxchg_double_slab(s, slab,
2cfb7455 2140 freelist, counters,
02d7633f 2141 new.freelist, new.counters,
7ced3719 2142 "acquire_slab"))
7ced3719 2143 return NULL;
2cfb7455 2144
bb192ed9 2145 remove_partial(n, slab);
7ced3719 2146 WARN_ON(!freelist);
49e22585 2147 return freelist;
81819f0f
CL
2148}
2149
e0a043aa 2150#ifdef CONFIG_SLUB_CPU_PARTIAL
bb192ed9 2151static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain);
e0a043aa 2152#else
bb192ed9 2153static inline void put_cpu_partial(struct kmem_cache *s, struct slab *slab,
e0a043aa
VB
2154 int drain) { }
2155#endif
01b34d16 2156static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags);
49e22585 2157
81819f0f 2158/*
672bba3a 2159 * Try to allocate a partial slab from a specific node.
81819f0f 2160 */
8ba00bb6 2161static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
bb192ed9 2162 struct slab **ret_slab, gfp_t gfpflags)
81819f0f 2163{
bb192ed9 2164 struct slab *slab, *slab2;
49e22585 2165 void *object = NULL;
4b1f449d 2166 unsigned long flags;
bb192ed9 2167 unsigned int partial_slabs = 0;
81819f0f
CL
2168
2169 /*
2170 * Racy check. If we mistakenly see no partial slabs then we
2171 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2172 * partial slab and there is none available then get_partial()
672bba3a 2173 * will return NULL.
81819f0f
CL
2174 */
2175 if (!n || !n->nr_partial)
2176 return NULL;
2177
4b1f449d 2178 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9 2179 list_for_each_entry_safe(slab, slab2, &n->partial, slab_list) {
8ba00bb6 2180 void *t;
49e22585 2181
bb192ed9 2182 if (!pfmemalloc_match(slab, gfpflags))
8ba00bb6
JK
2183 continue;
2184
bb192ed9 2185 t = acquire_slab(s, n, slab, object == NULL);
49e22585 2186 if (!t)
9b1ea29b 2187 break;
49e22585 2188
12d79634 2189 if (!object) {
bb192ed9 2190 *ret_slab = slab;
49e22585 2191 stat(s, ALLOC_FROM_PARTIAL);
49e22585 2192 object = t;
49e22585 2193 } else {
bb192ed9 2194 put_cpu_partial(s, slab, 0);
8028dcea 2195 stat(s, CPU_PARTIAL_NODE);
bb192ed9 2196 partial_slabs++;
49e22585 2197 }
b47291ef 2198#ifdef CONFIG_SLUB_CPU_PARTIAL
345c905d 2199 if (!kmem_cache_has_cpu_partial(s)
bb192ed9 2200 || partial_slabs > s->cpu_partial_slabs / 2)
49e22585 2201 break;
b47291ef
VB
2202#else
2203 break;
2204#endif
49e22585 2205
497b66f2 2206 }
4b1f449d 2207 spin_unlock_irqrestore(&n->list_lock, flags);
497b66f2 2208 return object;
81819f0f
CL
2209}
2210
2211/*
c2092c12 2212 * Get a slab from somewhere. Search in increasing NUMA distances.
81819f0f 2213 */
de3ec035 2214static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
bb192ed9 2215 struct slab **ret_slab)
81819f0f
CL
2216{
2217#ifdef CONFIG_NUMA
2218 struct zonelist *zonelist;
dd1a239f 2219 struct zoneref *z;
54a6eb5c 2220 struct zone *zone;
97a225e6 2221 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2222 void *object;
cc9a6c87 2223 unsigned int cpuset_mems_cookie;
81819f0f
CL
2224
2225 /*
672bba3a
CL
2226 * The defrag ratio allows a configuration of the tradeoffs between
2227 * inter node defragmentation and node local allocations. A lower
2228 * defrag_ratio increases the tendency to do local allocations
2229 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2230 *
672bba3a
CL
2231 * If the defrag_ratio is set to 0 then kmalloc() always
2232 * returns node local objects. If the ratio is higher then kmalloc()
2233 * may return off node objects because partial slabs are obtained
2234 * from other nodes and filled up.
81819f0f 2235 *
43efd3ea
LP
2236 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2237 * (which makes defrag_ratio = 1000) then every (well almost)
2238 * allocation will first attempt to defrag slab caches on other nodes.
2239 * This means scanning over all nodes to look for partial slabs which
2240 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2241 * with available objects.
81819f0f 2242 */
9824601e
CL
2243 if (!s->remote_node_defrag_ratio ||
2244 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2245 return NULL;
2246
cc9a6c87 2247 do {
d26914d1 2248 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2249 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2250 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2251 struct kmem_cache_node *n;
2252
2253 n = get_node(s, zone_to_nid(zone));
2254
dee2f8aa 2255 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2256 n->nr_partial > s->min_partial) {
bb192ed9 2257 object = get_partial_node(s, n, ret_slab, flags);
cc9a6c87
MG
2258 if (object) {
2259 /*
d26914d1
MG
2260 * Don't check read_mems_allowed_retry()
2261 * here - if mems_allowed was updated in
2262 * parallel, that was a harmless race
2263 * between allocation and the cpuset
2264 * update
cc9a6c87 2265 */
cc9a6c87
MG
2266 return object;
2267 }
c0ff7453 2268 }
81819f0f 2269 }
d26914d1 2270 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2271#endif /* CONFIG_NUMA */
81819f0f
CL
2272 return NULL;
2273}
2274
2275/*
c2092c12 2276 * Get a partial slab, lock it and return it.
81819f0f 2277 */
497b66f2 2278static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
bb192ed9 2279 struct slab **ret_slab)
81819f0f 2280{
497b66f2 2281 void *object;
a561ce00
JK
2282 int searchnode = node;
2283
2284 if (node == NUMA_NO_NODE)
2285 searchnode = numa_mem_id();
81819f0f 2286
bb192ed9 2287 object = get_partial_node(s, get_node(s, searchnode), ret_slab, flags);
497b66f2
CL
2288 if (object || node != NUMA_NO_NODE)
2289 return object;
81819f0f 2290
bb192ed9 2291 return get_any_partial(s, flags, ret_slab);
81819f0f
CL
2292}
2293
923717cb 2294#ifdef CONFIG_PREEMPTION
8a5ec0ba 2295/*
0d645ed1 2296 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2297 * during cmpxchg. The transactions start with the cpu number and are then
2298 * incremented by CONFIG_NR_CPUS.
2299 */
2300#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2301#else
2302/*
2303 * No preemption supported therefore also no need to check for
2304 * different cpus.
2305 */
2306#define TID_STEP 1
2307#endif
2308
2309static inline unsigned long next_tid(unsigned long tid)
2310{
2311 return tid + TID_STEP;
2312}
2313
9d5f0be0 2314#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2315static inline unsigned int tid_to_cpu(unsigned long tid)
2316{
2317 return tid % TID_STEP;
2318}
2319
2320static inline unsigned long tid_to_event(unsigned long tid)
2321{
2322 return tid / TID_STEP;
2323}
9d5f0be0 2324#endif
8a5ec0ba
CL
2325
2326static inline unsigned int init_tid(int cpu)
2327{
2328 return cpu;
2329}
2330
2331static inline void note_cmpxchg_failure(const char *n,
2332 const struct kmem_cache *s, unsigned long tid)
2333{
2334#ifdef SLUB_DEBUG_CMPXCHG
2335 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2336
f9f58285 2337 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2338
923717cb 2339#ifdef CONFIG_PREEMPTION
8a5ec0ba 2340 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2341 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2342 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2343 else
2344#endif
2345 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2346 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2347 tid_to_event(tid), tid_to_event(actual_tid));
2348 else
f9f58285 2349 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2350 actual_tid, tid, next_tid(tid));
2351#endif
4fdccdfb 2352 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2353}
2354
788e1aad 2355static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2356{
8a5ec0ba 2357 int cpu;
bd0e7491 2358 struct kmem_cache_cpu *c;
8a5ec0ba 2359
bd0e7491
VB
2360 for_each_possible_cpu(cpu) {
2361 c = per_cpu_ptr(s->cpu_slab, cpu);
2362 local_lock_init(&c->lock);
2363 c->tid = init_tid(cpu);
2364 }
8a5ec0ba 2365}
2cfb7455 2366
81819f0f 2367/*
c2092c12 2368 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist,
a019d201
VB
2369 * unfreezes the slabs and puts it on the proper list.
2370 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2371 * by the caller.
81819f0f 2372 */
bb192ed9 2373static void deactivate_slab(struct kmem_cache *s, struct slab *slab,
a019d201 2374 void *freelist)
81819f0f 2375{
6d3a16d0 2376 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE, M_FULL_NOLIST };
bb192ed9 2377 struct kmem_cache_node *n = get_node(s, slab_nid(slab));
6d3a16d0
HY
2378 int free_delta = 0;
2379 enum slab_modes mode = M_NONE;
d930ff03 2380 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2381 int tail = DEACTIVATE_TO_HEAD;
3406e91b 2382 unsigned long flags = 0;
bb192ed9
VB
2383 struct slab new;
2384 struct slab old;
2cfb7455 2385
bb192ed9 2386 if (slab->freelist) {
84e554e6 2387 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2388 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2389 }
2390
894b8788 2391 /*
d930ff03
VB
2392 * Stage one: Count the objects on cpu's freelist as free_delta and
2393 * remember the last object in freelist_tail for later splicing.
2cfb7455 2394 */
d930ff03
VB
2395 freelist_tail = NULL;
2396 freelist_iter = freelist;
2397 while (freelist_iter) {
2398 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2399
52f23478
DZ
2400 /*
2401 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2402 * 'freelist_iter' is already corrupted. So isolate all objects
2403 * starting at 'freelist_iter' by skipping them.
52f23478 2404 */
bb192ed9 2405 if (freelist_corrupted(s, slab, &freelist_iter, nextfree))
52f23478
DZ
2406 break;
2407
d930ff03
VB
2408 freelist_tail = freelist_iter;
2409 free_delta++;
2cfb7455 2410
d930ff03 2411 freelist_iter = nextfree;
2cfb7455
CL
2412 }
2413
894b8788 2414 /*
c2092c12
VB
2415 * Stage two: Unfreeze the slab while splicing the per-cpu
2416 * freelist to the head of slab's freelist.
d930ff03 2417 *
c2092c12 2418 * Ensure that the slab is unfrozen while the list presence
d930ff03 2419 * reflects the actual number of objects during unfreeze.
2cfb7455 2420 *
6d3a16d0
HY
2421 * We first perform cmpxchg holding lock and insert to list
2422 * when it succeed. If there is mismatch then the slab is not
2423 * unfrozen and number of objects in the slab may have changed.
2424 * Then release lock and retry cmpxchg again.
894b8788 2425 */
2cfb7455 2426redo:
894b8788 2427
bb192ed9
VB
2428 old.freelist = READ_ONCE(slab->freelist);
2429 old.counters = READ_ONCE(slab->counters);
a0132ac0 2430 VM_BUG_ON(!old.frozen);
7c2e132c 2431
2cfb7455
CL
2432 /* Determine target state of the slab */
2433 new.counters = old.counters;
d930ff03
VB
2434 if (freelist_tail) {
2435 new.inuse -= free_delta;
2436 set_freepointer(s, freelist_tail, old.freelist);
2cfb7455
CL
2437 new.freelist = freelist;
2438 } else
2439 new.freelist = old.freelist;
2440
2441 new.frozen = 0;
2442
6d3a16d0
HY
2443 if (!new.inuse && n->nr_partial >= s->min_partial) {
2444 mode = M_FREE;
2445 } else if (new.freelist) {
2446 mode = M_PARTIAL;
2447 /*
2448 * Taking the spinlock removes the possibility that
2449 * acquire_slab() will see a slab that is frozen
2450 */
2451 spin_lock_irqsave(&n->list_lock, flags);
2452 } else if (kmem_cache_debug_flags(s, SLAB_STORE_USER)) {
2453 mode = M_FULL;
2454 /*
2455 * This also ensures that the scanning of full
2456 * slabs from diagnostic functions will not see
2457 * any frozen slabs.
2458 */
2459 spin_lock_irqsave(&n->list_lock, flags);
2cfb7455 2460 } else {
6d3a16d0 2461 mode = M_FULL_NOLIST;
2cfb7455
CL
2462 }
2463
2cfb7455 2464
bb192ed9 2465 if (!cmpxchg_double_slab(s, slab,
2cfb7455
CL
2466 old.freelist, old.counters,
2467 new.freelist, new.counters,
6d3a16d0
HY
2468 "unfreezing slab")) {
2469 if (mode == M_PARTIAL || mode == M_FULL)
2470 spin_unlock_irqrestore(&n->list_lock, flags);
2cfb7455 2471 goto redo;
6d3a16d0 2472 }
2cfb7455 2473
2cfb7455 2474
6d3a16d0
HY
2475 if (mode == M_PARTIAL) {
2476 add_partial(n, slab, tail);
2477 spin_unlock_irqrestore(&n->list_lock, flags);
88349a28 2478 stat(s, tail);
6d3a16d0 2479 } else if (mode == M_FREE) {
2cfb7455 2480 stat(s, DEACTIVATE_EMPTY);
bb192ed9 2481 discard_slab(s, slab);
2cfb7455 2482 stat(s, FREE_SLAB);
6d3a16d0
HY
2483 } else if (mode == M_FULL) {
2484 add_full(s, n, slab);
2485 spin_unlock_irqrestore(&n->list_lock, flags);
2486 stat(s, DEACTIVATE_FULL);
2487 } else if (mode == M_FULL_NOLIST) {
2488 stat(s, DEACTIVATE_FULL);
894b8788 2489 }
81819f0f
CL
2490}
2491
345c905d 2492#ifdef CONFIG_SLUB_CPU_PARTIAL
bb192ed9 2493static void __unfreeze_partials(struct kmem_cache *s, struct slab *partial_slab)
fc1455f4 2494{
43d77867 2495 struct kmem_cache_node *n = NULL, *n2 = NULL;
bb192ed9 2496 struct slab *slab, *slab_to_discard = NULL;
7cf9f3ba 2497 unsigned long flags = 0;
49e22585 2498
bb192ed9
VB
2499 while (partial_slab) {
2500 struct slab new;
2501 struct slab old;
49e22585 2502
bb192ed9
VB
2503 slab = partial_slab;
2504 partial_slab = slab->next;
43d77867 2505
bb192ed9 2506 n2 = get_node(s, slab_nid(slab));
43d77867
JK
2507 if (n != n2) {
2508 if (n)
7cf9f3ba 2509 spin_unlock_irqrestore(&n->list_lock, flags);
43d77867
JK
2510
2511 n = n2;
7cf9f3ba 2512 spin_lock_irqsave(&n->list_lock, flags);
43d77867 2513 }
49e22585
CL
2514
2515 do {
2516
bb192ed9
VB
2517 old.freelist = slab->freelist;
2518 old.counters = slab->counters;
a0132ac0 2519 VM_BUG_ON(!old.frozen);
49e22585
CL
2520
2521 new.counters = old.counters;
2522 new.freelist = old.freelist;
2523
2524 new.frozen = 0;
2525
bb192ed9 2526 } while (!__cmpxchg_double_slab(s, slab,
49e22585
CL
2527 old.freelist, old.counters,
2528 new.freelist, new.counters,
2529 "unfreezing slab"));
2530
8a5b20ae 2531 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
bb192ed9
VB
2532 slab->next = slab_to_discard;
2533 slab_to_discard = slab;
43d77867 2534 } else {
bb192ed9 2535 add_partial(n, slab, DEACTIVATE_TO_TAIL);
43d77867 2536 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2537 }
2538 }
2539
2540 if (n)
7cf9f3ba 2541 spin_unlock_irqrestore(&n->list_lock, flags);
8de06a6f 2542
bb192ed9
VB
2543 while (slab_to_discard) {
2544 slab = slab_to_discard;
2545 slab_to_discard = slab_to_discard->next;
9ada1934
SL
2546
2547 stat(s, DEACTIVATE_EMPTY);
bb192ed9 2548 discard_slab(s, slab);
9ada1934
SL
2549 stat(s, FREE_SLAB);
2550 }
fc1455f4 2551}
f3ab8b6b 2552
fc1455f4
VB
2553/*
2554 * Unfreeze all the cpu partial slabs.
2555 */
2556static void unfreeze_partials(struct kmem_cache *s)
2557{
bb192ed9 2558 struct slab *partial_slab;
fc1455f4
VB
2559 unsigned long flags;
2560
bd0e7491 2561 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 2562 partial_slab = this_cpu_read(s->cpu_slab->partial);
fc1455f4 2563 this_cpu_write(s->cpu_slab->partial, NULL);
bd0e7491 2564 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
fc1455f4 2565
bb192ed9
VB
2566 if (partial_slab)
2567 __unfreeze_partials(s, partial_slab);
fc1455f4
VB
2568}
2569
2570static void unfreeze_partials_cpu(struct kmem_cache *s,
2571 struct kmem_cache_cpu *c)
2572{
bb192ed9 2573 struct slab *partial_slab;
fc1455f4 2574
bb192ed9 2575 partial_slab = slub_percpu_partial(c);
fc1455f4
VB
2576 c->partial = NULL;
2577
bb192ed9
VB
2578 if (partial_slab)
2579 __unfreeze_partials(s, partial_slab);
49e22585
CL
2580}
2581
2582/*
c2092c12
VB
2583 * Put a slab that was just frozen (in __slab_free|get_partial_node) into a
2584 * partial slab slot if available.
49e22585
CL
2585 *
2586 * If we did not find a slot then simply move all the partials to the
2587 * per node partial list.
2588 */
bb192ed9 2589static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain)
49e22585 2590{
bb192ed9
VB
2591 struct slab *oldslab;
2592 struct slab *slab_to_unfreeze = NULL;
e0a043aa 2593 unsigned long flags;
bb192ed9 2594 int slabs = 0;
49e22585 2595
bd0e7491 2596 local_lock_irqsave(&s->cpu_slab->lock, flags);
49e22585 2597
bb192ed9 2598 oldslab = this_cpu_read(s->cpu_slab->partial);
e0a043aa 2599
bb192ed9
VB
2600 if (oldslab) {
2601 if (drain && oldslab->slabs >= s->cpu_partial_slabs) {
e0a043aa
VB
2602 /*
2603 * Partial array is full. Move the existing set to the
2604 * per node partial list. Postpone the actual unfreezing
2605 * outside of the critical section.
2606 */
bb192ed9
VB
2607 slab_to_unfreeze = oldslab;
2608 oldslab = NULL;
e0a043aa 2609 } else {
bb192ed9 2610 slabs = oldslab->slabs;
49e22585 2611 }
e0a043aa 2612 }
49e22585 2613
bb192ed9 2614 slabs++;
49e22585 2615
bb192ed9
VB
2616 slab->slabs = slabs;
2617 slab->next = oldslab;
49e22585 2618
bb192ed9 2619 this_cpu_write(s->cpu_slab->partial, slab);
e0a043aa 2620
bd0e7491 2621 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
e0a043aa 2622
bb192ed9
VB
2623 if (slab_to_unfreeze) {
2624 __unfreeze_partials(s, slab_to_unfreeze);
e0a043aa
VB
2625 stat(s, CPU_PARTIAL_DRAIN);
2626 }
49e22585
CL
2627}
2628
e0a043aa
VB
2629#else /* CONFIG_SLUB_CPU_PARTIAL */
2630
2631static inline void unfreeze_partials(struct kmem_cache *s) { }
2632static inline void unfreeze_partials_cpu(struct kmem_cache *s,
2633 struct kmem_cache_cpu *c) { }
2634
2635#endif /* CONFIG_SLUB_CPU_PARTIAL */
2636
dfb4f096 2637static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2638{
5a836bf6 2639 unsigned long flags;
bb192ed9 2640 struct slab *slab;
5a836bf6
SAS
2641 void *freelist;
2642
bd0e7491 2643 local_lock_irqsave(&s->cpu_slab->lock, flags);
5a836bf6 2644
bb192ed9 2645 slab = c->slab;
5a836bf6 2646 freelist = c->freelist;
c17dda40 2647
bb192ed9 2648 c->slab = NULL;
a019d201 2649 c->freelist = NULL;
c17dda40 2650 c->tid = next_tid(c->tid);
a019d201 2651
bd0e7491 2652 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
a019d201 2653
bb192ed9
VB
2654 if (slab) {
2655 deactivate_slab(s, slab, freelist);
5a836bf6
SAS
2656 stat(s, CPUSLAB_FLUSH);
2657 }
81819f0f
CL
2658}
2659
0c710013 2660static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2661{
9dfc6e68 2662 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
08beb547 2663 void *freelist = c->freelist;
bb192ed9 2664 struct slab *slab = c->slab;
81819f0f 2665
bb192ed9 2666 c->slab = NULL;
08beb547
VB
2667 c->freelist = NULL;
2668 c->tid = next_tid(c->tid);
2669
bb192ed9
VB
2670 if (slab) {
2671 deactivate_slab(s, slab, freelist);
08beb547
VB
2672 stat(s, CPUSLAB_FLUSH);
2673 }
49e22585 2674
fc1455f4 2675 unfreeze_partials_cpu(s, c);
81819f0f
CL
2676}
2677
5a836bf6
SAS
2678struct slub_flush_work {
2679 struct work_struct work;
2680 struct kmem_cache *s;
2681 bool skip;
2682};
2683
fc1455f4
VB
2684/*
2685 * Flush cpu slab.
2686 *
5a836bf6 2687 * Called from CPU work handler with migration disabled.
fc1455f4 2688 */
5a836bf6 2689static void flush_cpu_slab(struct work_struct *w)
81819f0f 2690{
5a836bf6
SAS
2691 struct kmem_cache *s;
2692 struct kmem_cache_cpu *c;
2693 struct slub_flush_work *sfw;
2694
2695 sfw = container_of(w, struct slub_flush_work, work);
2696
2697 s = sfw->s;
2698 c = this_cpu_ptr(s->cpu_slab);
fc1455f4 2699
bb192ed9 2700 if (c->slab)
fc1455f4 2701 flush_slab(s, c);
81819f0f 2702
fc1455f4 2703 unfreeze_partials(s);
81819f0f
CL
2704}
2705
5a836bf6 2706static bool has_cpu_slab(int cpu, struct kmem_cache *s)
a8364d55 2707{
a8364d55
GBY
2708 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2709
bb192ed9 2710 return c->slab || slub_percpu_partial(c);
a8364d55
GBY
2711}
2712
5a836bf6
SAS
2713static DEFINE_MUTEX(flush_lock);
2714static DEFINE_PER_CPU(struct slub_flush_work, slub_flush);
2715
2716static void flush_all_cpus_locked(struct kmem_cache *s)
2717{
2718 struct slub_flush_work *sfw;
2719 unsigned int cpu;
2720
2721 lockdep_assert_cpus_held();
2722 mutex_lock(&flush_lock);
2723
2724 for_each_online_cpu(cpu) {
2725 sfw = &per_cpu(slub_flush, cpu);
2726 if (!has_cpu_slab(cpu, s)) {
2727 sfw->skip = true;
2728 continue;
2729 }
2730 INIT_WORK(&sfw->work, flush_cpu_slab);
2731 sfw->skip = false;
2732 sfw->s = s;
2733 schedule_work_on(cpu, &sfw->work);
2734 }
2735
2736 for_each_online_cpu(cpu) {
2737 sfw = &per_cpu(slub_flush, cpu);
2738 if (sfw->skip)
2739 continue;
2740 flush_work(&sfw->work);
2741 }
2742
2743 mutex_unlock(&flush_lock);
2744}
2745
81819f0f
CL
2746static void flush_all(struct kmem_cache *s)
2747{
5a836bf6
SAS
2748 cpus_read_lock();
2749 flush_all_cpus_locked(s);
2750 cpus_read_unlock();
81819f0f
CL
2751}
2752
a96a87bf
SAS
2753/*
2754 * Use the cpu notifier to insure that the cpu slabs are flushed when
2755 * necessary.
2756 */
2757static int slub_cpu_dead(unsigned int cpu)
2758{
2759 struct kmem_cache *s;
a96a87bf
SAS
2760
2761 mutex_lock(&slab_mutex);
0e7ac738 2762 list_for_each_entry(s, &slab_caches, list)
a96a87bf 2763 __flush_cpu_slab(s, cpu);
a96a87bf
SAS
2764 mutex_unlock(&slab_mutex);
2765 return 0;
2766}
2767
dfb4f096
CL
2768/*
2769 * Check if the objects in a per cpu structure fit numa
2770 * locality expectations.
2771 */
bb192ed9 2772static inline int node_match(struct slab *slab, int node)
dfb4f096
CL
2773{
2774#ifdef CONFIG_NUMA
bb192ed9 2775 if (node != NUMA_NO_NODE && slab_nid(slab) != node)
dfb4f096
CL
2776 return 0;
2777#endif
2778 return 1;
2779}
2780
9a02d699 2781#ifdef CONFIG_SLUB_DEBUG
bb192ed9 2782static int count_free(struct slab *slab)
781b2ba6 2783{
bb192ed9 2784 return slab->objects - slab->inuse;
781b2ba6
PE
2785}
2786
9a02d699
DR
2787static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2788{
2789 return atomic_long_read(&n->total_objects);
2790}
2791#endif /* CONFIG_SLUB_DEBUG */
2792
2793#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6 2794static unsigned long count_partial(struct kmem_cache_node *n,
bb192ed9 2795 int (*get_count)(struct slab *))
781b2ba6
PE
2796{
2797 unsigned long flags;
2798 unsigned long x = 0;
bb192ed9 2799 struct slab *slab;
781b2ba6
PE
2800
2801 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9
VB
2802 list_for_each_entry(slab, &n->partial, slab_list)
2803 x += get_count(slab);
781b2ba6
PE
2804 spin_unlock_irqrestore(&n->list_lock, flags);
2805 return x;
2806}
9a02d699 2807#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2808
781b2ba6
PE
2809static noinline void
2810slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2811{
9a02d699
DR
2812#ifdef CONFIG_SLUB_DEBUG
2813 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2814 DEFAULT_RATELIMIT_BURST);
781b2ba6 2815 int node;
fa45dc25 2816 struct kmem_cache_node *n;
781b2ba6 2817
9a02d699
DR
2818 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2819 return;
2820
5b3810e5
VB
2821 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2822 nid, gfpflags, &gfpflags);
19af27af 2823 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2824 s->name, s->object_size, s->size, oo_order(s->oo),
2825 oo_order(s->min));
781b2ba6 2826
3b0efdfa 2827 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2828 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2829 s->name);
fa5ec8a1 2830
fa45dc25 2831 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2832 unsigned long nr_slabs;
2833 unsigned long nr_objs;
2834 unsigned long nr_free;
2835
26c02cf0
AB
2836 nr_free = count_partial(n, count_free);
2837 nr_slabs = node_nr_slabs(n);
2838 nr_objs = node_nr_objs(n);
781b2ba6 2839
f9f58285 2840 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2841 node, nr_slabs, nr_objs, nr_free);
2842 }
9a02d699 2843#endif
781b2ba6
PE
2844}
2845
01b34d16 2846static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags)
072bb0aa 2847{
01b34d16 2848 if (unlikely(slab_test_pfmemalloc(slab)))
0b303fb4
VB
2849 return gfp_pfmemalloc_allowed(gfpflags);
2850
2851 return true;
2852}
2853
213eeb9f 2854/*
c2092c12
VB
2855 * Check the slab->freelist and either transfer the freelist to the
2856 * per cpu freelist or deactivate the slab.
213eeb9f 2857 *
c2092c12 2858 * The slab is still frozen if the return value is not NULL.
213eeb9f 2859 *
c2092c12 2860 * If this function returns NULL then the slab has been unfrozen.
213eeb9f 2861 */
bb192ed9 2862static inline void *get_freelist(struct kmem_cache *s, struct slab *slab)
213eeb9f 2863{
bb192ed9 2864 struct slab new;
213eeb9f
CL
2865 unsigned long counters;
2866 void *freelist;
2867
bd0e7491
VB
2868 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2869
213eeb9f 2870 do {
bb192ed9
VB
2871 freelist = slab->freelist;
2872 counters = slab->counters;
6faa6833 2873
213eeb9f 2874 new.counters = counters;
a0132ac0 2875 VM_BUG_ON(!new.frozen);
213eeb9f 2876
bb192ed9 2877 new.inuse = slab->objects;
213eeb9f
CL
2878 new.frozen = freelist != NULL;
2879
bb192ed9 2880 } while (!__cmpxchg_double_slab(s, slab,
213eeb9f
CL
2881 freelist, counters,
2882 NULL, new.counters,
2883 "get_freelist"));
2884
2885 return freelist;
2886}
2887
81819f0f 2888/*
894b8788
CL
2889 * Slow path. The lockless freelist is empty or we need to perform
2890 * debugging duties.
2891 *
894b8788
CL
2892 * Processing is still very fast if new objects have been freed to the
2893 * regular freelist. In that case we simply take over the regular freelist
2894 * as the lockless freelist and zap the regular freelist.
81819f0f 2895 *
894b8788
CL
2896 * If that is not working then we fall back to the partial lists. We take the
2897 * first element of the freelist as the object to allocate now and move the
2898 * rest of the freelist to the lockless freelist.
81819f0f 2899 *
894b8788 2900 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2901 * we need to allocate a new slab. This is the slowest path since it involves
2902 * a call to the page allocator and the setup of a new slab.
a380a3c7 2903 *
e500059b 2904 * Version of __slab_alloc to use when we know that preemption is
a380a3c7 2905 * already disabled (which is the case for bulk allocation).
81819f0f 2906 */
a380a3c7 2907static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2908 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2909{
6faa6833 2910 void *freelist;
bb192ed9 2911 struct slab *slab;
e500059b 2912 unsigned long flags;
81819f0f 2913
9f986d99
AW
2914 stat(s, ALLOC_SLOWPATH);
2915
c2092c12 2916reread_slab:
0b303fb4 2917
bb192ed9
VB
2918 slab = READ_ONCE(c->slab);
2919 if (!slab) {
0715e6c5
VB
2920 /*
2921 * if the node is not online or has no normal memory, just
2922 * ignore the node constraint
2923 */
2924 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 2925 !node_isset(node, slab_nodes)))
0715e6c5 2926 node = NUMA_NO_NODE;
81819f0f 2927 goto new_slab;
0715e6c5 2928 }
49e22585 2929redo:
6faa6833 2930
bb192ed9 2931 if (unlikely(!node_match(slab, node))) {
0715e6c5
VB
2932 /*
2933 * same as above but node_match() being false already
2934 * implies node != NUMA_NO_NODE
2935 */
7e1fa93d 2936 if (!node_isset(node, slab_nodes)) {
0715e6c5 2937 node = NUMA_NO_NODE;
0715e6c5 2938 } else {
a561ce00 2939 stat(s, ALLOC_NODE_MISMATCH);
0b303fb4 2940 goto deactivate_slab;
a561ce00 2941 }
fc59c053 2942 }
6446faa2 2943
072bb0aa
MG
2944 /*
2945 * By rights, we should be searching for a slab page that was
2946 * PFMEMALLOC but right now, we are losing the pfmemalloc
2947 * information when the page leaves the per-cpu allocator
2948 */
bb192ed9 2949 if (unlikely(!pfmemalloc_match(slab, gfpflags)))
0b303fb4 2950 goto deactivate_slab;
072bb0aa 2951
c2092c12 2952 /* must check again c->slab in case we got preempted and it changed */
bd0e7491 2953 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 2954 if (unlikely(slab != c->slab)) {
bd0e7491 2955 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 2956 goto reread_slab;
0b303fb4 2957 }
6faa6833
CL
2958 freelist = c->freelist;
2959 if (freelist)
73736e03 2960 goto load_freelist;
03e404af 2961
bb192ed9 2962 freelist = get_freelist(s, slab);
6446faa2 2963
6faa6833 2964 if (!freelist) {
bb192ed9 2965 c->slab = NULL;
eeaa345e 2966 c->tid = next_tid(c->tid);
bd0e7491 2967 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
03e404af 2968 stat(s, DEACTIVATE_BYPASS);
fc59c053 2969 goto new_slab;
03e404af 2970 }
6446faa2 2971
84e554e6 2972 stat(s, ALLOC_REFILL);
6446faa2 2973
894b8788 2974load_freelist:
0b303fb4 2975
bd0e7491 2976 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
0b303fb4 2977
507effea
CL
2978 /*
2979 * freelist is pointing to the list of objects to be used.
c2092c12
VB
2980 * slab is pointing to the slab from which the objects are obtained.
2981 * That slab must be frozen for per cpu allocations to work.
507effea 2982 */
bb192ed9 2983 VM_BUG_ON(!c->slab->frozen);
6faa6833 2984 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2985 c->tid = next_tid(c->tid);
bd0e7491 2986 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
6faa6833 2987 return freelist;
81819f0f 2988
0b303fb4
VB
2989deactivate_slab:
2990
bd0e7491 2991 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 2992 if (slab != c->slab) {
bd0e7491 2993 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 2994 goto reread_slab;
0b303fb4 2995 }
a019d201 2996 freelist = c->freelist;
bb192ed9 2997 c->slab = NULL;
a019d201 2998 c->freelist = NULL;
eeaa345e 2999 c->tid = next_tid(c->tid);
bd0e7491 3000 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
bb192ed9 3001 deactivate_slab(s, slab, freelist);
0b303fb4 3002
81819f0f 3003new_slab:
2cfb7455 3004
a93cf07b 3005 if (slub_percpu_partial(c)) {
bd0e7491 3006 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3007 if (unlikely(c->slab)) {
bd0e7491 3008 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 3009 goto reread_slab;
fa417ab7 3010 }
4b1f449d 3011 if (unlikely(!slub_percpu_partial(c))) {
bd0e7491 3012 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
25c00c50
VB
3013 /* we were preempted and partial list got empty */
3014 goto new_objects;
4b1f449d 3015 }
fa417ab7 3016
bb192ed9
VB
3017 slab = c->slab = slub_percpu_partial(c);
3018 slub_set_percpu_partial(c, slab);
bd0e7491 3019 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
49e22585 3020 stat(s, CPU_PARTIAL_ALLOC);
49e22585 3021 goto redo;
81819f0f
CL
3022 }
3023
fa417ab7
VB
3024new_objects:
3025
bb192ed9 3026 freelist = get_partial(s, gfpflags, node, &slab);
3f2b77e3 3027 if (freelist)
c2092c12 3028 goto check_new_slab;
2a904905 3029
25c00c50 3030 slub_put_cpu_ptr(s->cpu_slab);
bb192ed9 3031 slab = new_slab(s, gfpflags, node);
25c00c50 3032 c = slub_get_cpu_ptr(s->cpu_slab);
01ad8a7b 3033
bb192ed9 3034 if (unlikely(!slab)) {
9a02d699 3035 slab_out_of_memory(s, gfpflags, node);
f4697436 3036 return NULL;
81819f0f 3037 }
2cfb7455 3038
53a0de06 3039 /*
c2092c12 3040 * No other reference to the slab yet so we can
53a0de06
VB
3041 * muck around with it freely without cmpxchg
3042 */
bb192ed9
VB
3043 freelist = slab->freelist;
3044 slab->freelist = NULL;
53a0de06
VB
3045
3046 stat(s, ALLOC_SLAB);
53a0de06 3047
c2092c12 3048check_new_slab:
2cfb7455 3049
1572df7c 3050 if (kmem_cache_debug(s)) {
bb192ed9 3051 if (!alloc_debug_processing(s, slab, freelist, addr)) {
1572df7c
VB
3052 /* Slab failed checks. Next slab needed */
3053 goto new_slab;
fa417ab7 3054 } else {
1572df7c
VB
3055 /*
3056 * For debug case, we don't load freelist so that all
3057 * allocations go through alloc_debug_processing()
3058 */
3059 goto return_single;
fa417ab7 3060 }
1572df7c
VB
3061 }
3062
bb192ed9 3063 if (unlikely(!pfmemalloc_match(slab, gfpflags)))
1572df7c
VB
3064 /*
3065 * For !pfmemalloc_match() case we don't load freelist so that
3066 * we don't make further mismatched allocations easier.
3067 */
3068 goto return_single;
3069
c2092c12 3070retry_load_slab:
cfdf836e 3071
bd0e7491 3072 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3073 if (unlikely(c->slab)) {
cfdf836e 3074 void *flush_freelist = c->freelist;
bb192ed9 3075 struct slab *flush_slab = c->slab;
cfdf836e 3076
bb192ed9 3077 c->slab = NULL;
cfdf836e
VB
3078 c->freelist = NULL;
3079 c->tid = next_tid(c->tid);
3080
bd0e7491 3081 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
cfdf836e 3082
bb192ed9 3083 deactivate_slab(s, flush_slab, flush_freelist);
cfdf836e
VB
3084
3085 stat(s, CPUSLAB_FLUSH);
3086
c2092c12 3087 goto retry_load_slab;
cfdf836e 3088 }
bb192ed9 3089 c->slab = slab;
3f2b77e3 3090
1572df7c
VB
3091 goto load_freelist;
3092
3093return_single:
894b8788 3094
bb192ed9 3095 deactivate_slab(s, slab, get_freepointer(s, freelist));
6faa6833 3096 return freelist;
894b8788
CL
3097}
3098
a380a3c7 3099/*
e500059b
VB
3100 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3101 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3102 * pointer.
a380a3c7
CL
3103 */
3104static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
3105 unsigned long addr, struct kmem_cache_cpu *c)
3106{
3107 void *p;
a380a3c7 3108
e500059b 3109#ifdef CONFIG_PREEMPT_COUNT
a380a3c7
CL
3110 /*
3111 * We may have been preempted and rescheduled on a different
e500059b 3112 * cpu before disabling preemption. Need to reload cpu area
a380a3c7
CL
3113 * pointer.
3114 */
25c00c50 3115 c = slub_get_cpu_ptr(s->cpu_slab);
a380a3c7
CL
3116#endif
3117
3118 p = ___slab_alloc(s, gfpflags, node, addr, c);
e500059b 3119#ifdef CONFIG_PREEMPT_COUNT
25c00c50 3120 slub_put_cpu_ptr(s->cpu_slab);
e500059b 3121#endif
a380a3c7
CL
3122 return p;
3123}
3124
0f181f9f
AP
3125/*
3126 * If the object has been wiped upon free, make sure it's fully initialized by
3127 * zeroing out freelist pointer.
3128 */
3129static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
3130 void *obj)
3131{
3132 if (unlikely(slab_want_init_on_free(s)) && obj)
ce5716c6
AK
3133 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
3134 0, sizeof(void *));
0f181f9f
AP
3135}
3136
894b8788
CL
3137/*
3138 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
3139 * have the fastpath folded into their functions. So no function call
3140 * overhead for requests that can be satisfied on the fastpath.
3141 *
3142 * The fastpath works by first checking if the lockless freelist can be used.
3143 * If not then __slab_alloc is called for slow processing.
3144 *
3145 * Otherwise we can simply pick the next object from the lockless free list.
3146 */
88f2ef73 3147static __always_inline void *slab_alloc_node(struct kmem_cache *s, struct list_lru *lru,
b89fb5ef 3148 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 3149{
03ec0ed5 3150 void *object;
dfb4f096 3151 struct kmem_cache_cpu *c;
bb192ed9 3152 struct slab *slab;
8a5ec0ba 3153 unsigned long tid;
964d4bd3 3154 struct obj_cgroup *objcg = NULL;
da844b78 3155 bool init = false;
1f84260c 3156
88f2ef73 3157 s = slab_pre_alloc_hook(s, lru, &objcg, 1, gfpflags);
8135be5a 3158 if (!s)
773ff60e 3159 return NULL;
b89fb5ef
AP
3160
3161 object = kfence_alloc(s, orig_size, gfpflags);
3162 if (unlikely(object))
3163 goto out;
3164
8a5ec0ba 3165redo:
8a5ec0ba
CL
3166 /*
3167 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3168 * enabled. We may switch back and forth between cpus while
3169 * reading from one cpu area. That does not matter as long
3170 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 3171 *
9b4bc85a
VB
3172 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3173 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3174 * the tid. If we are preempted and switched to another cpu between the
3175 * two reads, it's OK as the two are still associated with the same cpu
3176 * and cmpxchg later will validate the cpu.
8a5ec0ba 3177 */
9b4bc85a
VB
3178 c = raw_cpu_ptr(s->cpu_slab);
3179 tid = READ_ONCE(c->tid);
9aabf810
JK
3180
3181 /*
3182 * Irqless object alloc/free algorithm used here depends on sequence
3183 * of fetching cpu_slab's data. tid should be fetched before anything
c2092c12 3184 * on c to guarantee that object and slab associated with previous tid
9aabf810 3185 * won't be used with current tid. If we fetch tid first, object and
c2092c12 3186 * slab could be one associated with next tid and our alloc/free
9aabf810
JK
3187 * request will be failed. In this case, we will retry. So, no problem.
3188 */
3189 barrier();
8a5ec0ba 3190
8a5ec0ba
CL
3191 /*
3192 * The transaction ids are globally unique per cpu and per operation on
3193 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3194 * occurs on the right processor and that there was no operation on the
3195 * linked list in between.
3196 */
8a5ec0ba 3197
9dfc6e68 3198 object = c->freelist;
bb192ed9 3199 slab = c->slab;
bd0e7491
VB
3200 /*
3201 * We cannot use the lockless fastpath on PREEMPT_RT because if a
3202 * slowpath has taken the local_lock_irqsave(), it is not protected
3203 * against a fast path operation in an irq handler. So we need to take
3204 * the slow path which uses local_lock. It is still relatively fast if
3205 * there is a suitable cpu freelist.
3206 */
3207 if (IS_ENABLED(CONFIG_PREEMPT_RT) ||
bb192ed9 3208 unlikely(!object || !slab || !node_match(slab, node))) {
dfb4f096 3209 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492 3210 } else {
0ad9500e
ED
3211 void *next_object = get_freepointer_safe(s, object);
3212
8a5ec0ba 3213 /*
25985edc 3214 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
3215 * operation and if we are on the right processor.
3216 *
d0e0ac97
CG
3217 * The cmpxchg does the following atomically (without lock
3218 * semantics!)
8a5ec0ba
CL
3219 * 1. Relocate first pointer to the current per cpu area.
3220 * 2. Verify that tid and freelist have not been changed
3221 * 3. If they were not changed replace tid and freelist
3222 *
d0e0ac97
CG
3223 * Since this is without lock semantics the protection is only
3224 * against code executing on this cpu *not* from access by
3225 * other cpus.
8a5ec0ba 3226 */
933393f5 3227 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
3228 s->cpu_slab->freelist, s->cpu_slab->tid,
3229 object, tid,
0ad9500e 3230 next_object, next_tid(tid)))) {
8a5ec0ba
CL
3231
3232 note_cmpxchg_failure("slab_alloc", s, tid);
3233 goto redo;
3234 }
0ad9500e 3235 prefetch_freepointer(s, next_object);
84e554e6 3236 stat(s, ALLOC_FASTPATH);
894b8788 3237 }
0f181f9f 3238
ce5716c6 3239 maybe_wipe_obj_freeptr(s, object);
da844b78 3240 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 3241
b89fb5ef 3242out:
da844b78 3243 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
5a896d9e 3244
894b8788 3245 return object;
81819f0f
CL
3246}
3247
88f2ef73 3248static __always_inline void *slab_alloc(struct kmem_cache *s, struct list_lru *lru,
b89fb5ef 3249 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2b847c3c 3250{
88f2ef73 3251 return slab_alloc_node(s, lru, gfpflags, NUMA_NO_NODE, addr, orig_size);
2b847c3c
EG
3252}
3253
88f2ef73
MS
3254static __always_inline
3255void *__kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru,
3256 gfp_t gfpflags)
81819f0f 3257{
88f2ef73 3258 void *ret = slab_alloc(s, lru, gfpflags, _RET_IP_, s->object_size);
5b882be4 3259
d0e0ac97
CG
3260 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3261 s->size, gfpflags);
5b882be4
EGM
3262
3263 return ret;
81819f0f 3264}
88f2ef73
MS
3265
3266void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3267{
3268 return __kmem_cache_alloc_lru(s, NULL, gfpflags);
3269}
81819f0f
CL
3270EXPORT_SYMBOL(kmem_cache_alloc);
3271
88f2ef73
MS
3272void *kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru,
3273 gfp_t gfpflags)
3274{
3275 return __kmem_cache_alloc_lru(s, lru, gfpflags);
3276}
3277EXPORT_SYMBOL(kmem_cache_alloc_lru);
3278
0f24f128 3279#ifdef CONFIG_TRACING
4a92379b
RK
3280void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3281{
88f2ef73 3282 void *ret = slab_alloc(s, NULL, gfpflags, _RET_IP_, size);
4a92379b 3283 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 3284 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
3285 return ret;
3286}
3287EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
3288#endif
3289
81819f0f
CL
3290#ifdef CONFIG_NUMA
3291void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3292{
88f2ef73 3293 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3294
ca2b84cb 3295 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 3296 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
3297
3298 return ret;
81819f0f
CL
3299}
3300EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3301
0f24f128 3302#ifdef CONFIG_TRACING
4a92379b 3303void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 3304 gfp_t gfpflags,
4a92379b 3305 int node, size_t size)
5b882be4 3306{
88f2ef73 3307 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, size);
4a92379b
RK
3308
3309 trace_kmalloc_node(_RET_IP_, ret,
3310 size, s->size, gfpflags, node);
0316bec2 3311
0116523c 3312 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 3313 return ret;
5b882be4 3314}
4a92379b 3315EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 3316#endif
6dfd1b65 3317#endif /* CONFIG_NUMA */
5b882be4 3318
81819f0f 3319/*
94e4d712 3320 * Slow path handling. This may still be called frequently since objects
894b8788 3321 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 3322 *
894b8788 3323 * So we still attempt to reduce cache line usage. Just take the slab
c2092c12 3324 * lock and free the item. If there is no additional partial slab
894b8788 3325 * handling required then we can return immediately.
81819f0f 3326 */
bb192ed9 3327static void __slab_free(struct kmem_cache *s, struct slab *slab,
81084651
JDB
3328 void *head, void *tail, int cnt,
3329 unsigned long addr)
3330
81819f0f
CL
3331{
3332 void *prior;
2cfb7455 3333 int was_frozen;
bb192ed9 3334 struct slab new;
2cfb7455
CL
3335 unsigned long counters;
3336 struct kmem_cache_node *n = NULL;
3f649ab7 3337 unsigned long flags;
81819f0f 3338
8a5ec0ba 3339 stat(s, FREE_SLOWPATH);
81819f0f 3340
b89fb5ef
AP
3341 if (kfence_free(head))
3342 return;
3343
19c7ff9e 3344 if (kmem_cache_debug(s) &&
bb192ed9 3345 !free_debug_processing(s, slab, head, tail, cnt, addr))
80f08c19 3346 return;
6446faa2 3347
2cfb7455 3348 do {
837d678d
JK
3349 if (unlikely(n)) {
3350 spin_unlock_irqrestore(&n->list_lock, flags);
3351 n = NULL;
3352 }
bb192ed9
VB
3353 prior = slab->freelist;
3354 counters = slab->counters;
81084651 3355 set_freepointer(s, tail, prior);
2cfb7455
CL
3356 new.counters = counters;
3357 was_frozen = new.frozen;
81084651 3358 new.inuse -= cnt;
837d678d 3359 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 3360
c65c1877 3361 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3362
3363 /*
d0e0ac97
CG
3364 * Slab was on no list before and will be
3365 * partially empty
3366 * We can defer the list move and instead
3367 * freeze it.
49e22585
CL
3368 */
3369 new.frozen = 1;
3370
c65c1877 3371 } else { /* Needs to be taken off a list */
49e22585 3372
bb192ed9 3373 n = get_node(s, slab_nid(slab));
49e22585
CL
3374 /*
3375 * Speculatively acquire the list_lock.
3376 * If the cmpxchg does not succeed then we may
3377 * drop the list_lock without any processing.
3378 *
3379 * Otherwise the list_lock will synchronize with
3380 * other processors updating the list of slabs.
3381 */
3382 spin_lock_irqsave(&n->list_lock, flags);
3383
3384 }
2cfb7455 3385 }
81819f0f 3386
bb192ed9 3387 } while (!cmpxchg_double_slab(s, slab,
2cfb7455 3388 prior, counters,
81084651 3389 head, new.counters,
2cfb7455 3390 "__slab_free"));
81819f0f 3391
2cfb7455 3392 if (likely(!n)) {
49e22585 3393
c270cf30
AW
3394 if (likely(was_frozen)) {
3395 /*
3396 * The list lock was not taken therefore no list
3397 * activity can be necessary.
3398 */
3399 stat(s, FREE_FROZEN);
3400 } else if (new.frozen) {
3401 /*
c2092c12 3402 * If we just froze the slab then put it onto the
c270cf30
AW
3403 * per cpu partial list.
3404 */
bb192ed9 3405 put_cpu_partial(s, slab, 1);
8028dcea
AS
3406 stat(s, CPU_PARTIAL_FREE);
3407 }
c270cf30 3408
b455def2
L
3409 return;
3410 }
81819f0f 3411
8a5b20ae 3412 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3413 goto slab_empty;
3414
81819f0f 3415 /*
837d678d
JK
3416 * Objects left in the slab. If it was not on the partial list before
3417 * then add it.
81819f0f 3418 */
345c905d 3419 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
bb192ed9
VB
3420 remove_full(s, n, slab);
3421 add_partial(n, slab, DEACTIVATE_TO_TAIL);
837d678d 3422 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3423 }
80f08c19 3424 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3425 return;
3426
3427slab_empty:
a973e9dd 3428 if (prior) {
81819f0f 3429 /*
6fbabb20 3430 * Slab on the partial list.
81819f0f 3431 */
bb192ed9 3432 remove_partial(n, slab);
84e554e6 3433 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3434 } else {
6fbabb20 3435 /* Slab must be on the full list */
bb192ed9 3436 remove_full(s, n, slab);
c65c1877 3437 }
2cfb7455 3438
80f08c19 3439 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3440 stat(s, FREE_SLAB);
bb192ed9 3441 discard_slab(s, slab);
81819f0f
CL
3442}
3443
894b8788
CL
3444/*
3445 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3446 * can perform fastpath freeing without additional function calls.
3447 *
3448 * The fastpath is only possible if we are freeing to the current cpu slab
3449 * of this processor. This typically the case if we have just allocated
3450 * the item before.
3451 *
3452 * If fastpath is not possible then fall back to __slab_free where we deal
3453 * with all sorts of special processing.
81084651
JDB
3454 *
3455 * Bulk free of a freelist with several objects (all pointing to the
c2092c12 3456 * same slab) possible by specifying head and tail ptr, plus objects
81084651 3457 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3458 */
80a9201a 3459static __always_inline void do_slab_free(struct kmem_cache *s,
bb192ed9 3460 struct slab *slab, void *head, void *tail,
80a9201a 3461 int cnt, unsigned long addr)
894b8788 3462{
81084651 3463 void *tail_obj = tail ? : head;
dfb4f096 3464 struct kmem_cache_cpu *c;
8a5ec0ba 3465 unsigned long tid;
964d4bd3 3466
3ddd6026
ML
3467 /* memcg_slab_free_hook() is already called for bulk free. */
3468 if (!tail)
3469 memcg_slab_free_hook(s, &head, 1);
8a5ec0ba
CL
3470redo:
3471 /*
3472 * Determine the currently cpus per cpu slab.
3473 * The cpu may change afterward. However that does not matter since
3474 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3475 * during the cmpxchg then the free will succeed.
8a5ec0ba 3476 */
9b4bc85a
VB
3477 c = raw_cpu_ptr(s->cpu_slab);
3478 tid = READ_ONCE(c->tid);
c016b0bd 3479
9aabf810
JK
3480 /* Same with comment on barrier() in slab_alloc_node() */
3481 barrier();
c016b0bd 3482
bb192ed9 3483 if (likely(slab == c->slab)) {
bd0e7491 3484#ifndef CONFIG_PREEMPT_RT
5076190d
LT
3485 void **freelist = READ_ONCE(c->freelist);
3486
3487 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3488
933393f5 3489 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3490 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3491 freelist, tid,
81084651 3492 head, next_tid(tid)))) {
8a5ec0ba
CL
3493
3494 note_cmpxchg_failure("slab_free", s, tid);
3495 goto redo;
3496 }
bd0e7491
VB
3497#else /* CONFIG_PREEMPT_RT */
3498 /*
3499 * We cannot use the lockless fastpath on PREEMPT_RT because if
3500 * a slowpath has taken the local_lock_irqsave(), it is not
3501 * protected against a fast path operation in an irq handler. So
3502 * we need to take the local_lock. We shouldn't simply defer to
3503 * __slab_free() as that wouldn't use the cpu freelist at all.
3504 */
3505 void **freelist;
3506
3507 local_lock(&s->cpu_slab->lock);
3508 c = this_cpu_ptr(s->cpu_slab);
bb192ed9 3509 if (unlikely(slab != c->slab)) {
bd0e7491
VB
3510 local_unlock(&s->cpu_slab->lock);
3511 goto redo;
3512 }
3513 tid = c->tid;
3514 freelist = c->freelist;
3515
3516 set_freepointer(s, tail_obj, freelist);
3517 c->freelist = head;
3518 c->tid = next_tid(tid);
3519
3520 local_unlock(&s->cpu_slab->lock);
3521#endif
84e554e6 3522 stat(s, FREE_FASTPATH);
894b8788 3523 } else
bb192ed9 3524 __slab_free(s, slab, head, tail_obj, cnt, addr);
894b8788 3525
894b8788
CL
3526}
3527
bb192ed9 3528static __always_inline void slab_free(struct kmem_cache *s, struct slab *slab,
80a9201a
AP
3529 void *head, void *tail, int cnt,
3530 unsigned long addr)
3531{
80a9201a 3532 /*
c3895391
AK
3533 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3534 * to remove objects, whose reuse must be delayed.
80a9201a 3535 */
899447f6 3536 if (slab_free_freelist_hook(s, &head, &tail, &cnt))
bb192ed9 3537 do_slab_free(s, slab, head, tail, cnt, addr);
80a9201a
AP
3538}
3539
2bd926b4 3540#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3541void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3542{
bb192ed9 3543 do_slab_free(cache, virt_to_slab(x), x, NULL, 1, addr);
80a9201a
AP
3544}
3545#endif
3546
81819f0f
CL
3547void kmem_cache_free(struct kmem_cache *s, void *x)
3548{
b9ce5ef4
GC
3549 s = cache_from_obj(s, x);
3550 if (!s)
79576102 3551 return;
3544de8e 3552 trace_kmem_cache_free(_RET_IP_, x, s->name);
bb192ed9 3553 slab_free(s, virt_to_slab(x), x, NULL, 1, _RET_IP_);
81819f0f
CL
3554}
3555EXPORT_SYMBOL(kmem_cache_free);
3556
d0ecd894 3557struct detached_freelist {
cc465c3b 3558 struct slab *slab;
d0ecd894
JDB
3559 void *tail;
3560 void *freelist;
3561 int cnt;
376bf125 3562 struct kmem_cache *s;
d0ecd894 3563};
fbd02630 3564
d835eef4 3565static inline void free_large_kmalloc(struct folio *folio, void *object)
f227f0fa 3566{
d835eef4 3567 unsigned int order = folio_order(folio);
f227f0fa 3568
d835eef4 3569 if (WARN_ON_ONCE(order == 0))
d0fe47c6
KW
3570 pr_warn_once("object pointer: 0x%p\n", object);
3571
1ed7ce57 3572 kfree_hook(object);
d835eef4
MWO
3573 mod_lruvec_page_state(folio_page(folio, 0), NR_SLAB_UNRECLAIMABLE_B,
3574 -(PAGE_SIZE << order));
3575 __free_pages(folio_page(folio, 0), order);
f227f0fa
SB
3576}
3577
d0ecd894
JDB
3578/*
3579 * This function progressively scans the array with free objects (with
3580 * a limited look ahead) and extract objects belonging to the same
cc465c3b
MWO
3581 * slab. It builds a detached freelist directly within the given
3582 * slab/objects. This can happen without any need for
d0ecd894
JDB
3583 * synchronization, because the objects are owned by running process.
3584 * The freelist is build up as a single linked list in the objects.
3585 * The idea is, that this detached freelist can then be bulk
3586 * transferred to the real freelist(s), but only requiring a single
3587 * synchronization primitive. Look ahead in the array is limited due
3588 * to performance reasons.
3589 */
376bf125
JDB
3590static inline
3591int build_detached_freelist(struct kmem_cache *s, size_t size,
3592 void **p, struct detached_freelist *df)
d0ecd894
JDB
3593{
3594 size_t first_skipped_index = 0;
3595 int lookahead = 3;
3596 void *object;
cc465c3b
MWO
3597 struct folio *folio;
3598 struct slab *slab;
fbd02630 3599
d0ecd894 3600 /* Always re-init detached_freelist */
cc465c3b 3601 df->slab = NULL;
fbd02630 3602
d0ecd894
JDB
3603 do {
3604 object = p[--size];
ca257195 3605 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3606 } while (!object && size);
3eed034d 3607
d0ecd894
JDB
3608 if (!object)
3609 return 0;
fbd02630 3610
cc465c3b 3611 folio = virt_to_folio(object);
ca257195
JDB
3612 if (!s) {
3613 /* Handle kalloc'ed objects */
cc465c3b 3614 if (unlikely(!folio_test_slab(folio))) {
d835eef4 3615 free_large_kmalloc(folio, object);
ca257195
JDB
3616 p[size] = NULL; /* mark object processed */
3617 return size;
3618 }
3619 /* Derive kmem_cache from object */
cc465c3b
MWO
3620 slab = folio_slab(folio);
3621 df->s = slab->slab_cache;
ca257195 3622 } else {
cc465c3b 3623 slab = folio_slab(folio);
ca257195
JDB
3624 df->s = cache_from_obj(s, object); /* Support for memcg */
3625 }
376bf125 3626
b89fb5ef 3627 if (is_kfence_address(object)) {
d57a964e 3628 slab_free_hook(df->s, object, false);
b89fb5ef
AP
3629 __kfence_free(object);
3630 p[size] = NULL; /* mark object processed */
3631 return size;
3632 }
3633
d0ecd894 3634 /* Start new detached freelist */
cc465c3b 3635 df->slab = slab;
376bf125 3636 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3637 df->tail = object;
3638 df->freelist = object;
3639 p[size] = NULL; /* mark object processed */
3640 df->cnt = 1;
3641
3642 while (size) {
3643 object = p[--size];
3644 if (!object)
3645 continue; /* Skip processed objects */
3646
cc465c3b
MWO
3647 /* df->slab is always set at this point */
3648 if (df->slab == virt_to_slab(object)) {
d0ecd894 3649 /* Opportunity build freelist */
376bf125 3650 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3651 df->freelist = object;
3652 df->cnt++;
3653 p[size] = NULL; /* mark object processed */
3654
3655 continue;
fbd02630 3656 }
d0ecd894
JDB
3657
3658 /* Limit look ahead search */
3659 if (!--lookahead)
3660 break;
3661
3662 if (!first_skipped_index)
3663 first_skipped_index = size + 1;
fbd02630 3664 }
d0ecd894
JDB
3665
3666 return first_skipped_index;
3667}
3668
d0ecd894 3669/* Note that interrupts must be enabled when calling this function. */
376bf125 3670void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3671{
3672 if (WARN_ON(!size))
3673 return;
3674
d1b2cf6c 3675 memcg_slab_free_hook(s, p, size);
d0ecd894
JDB
3676 do {
3677 struct detached_freelist df;
3678
3679 size = build_detached_freelist(s, size, p, &df);
cc465c3b 3680 if (!df.slab)
d0ecd894
JDB
3681 continue;
3682
bb192ed9 3683 slab_free(df.s, df.slab, df.freelist, df.tail, df.cnt, _RET_IP_);
d0ecd894 3684 } while (likely(size));
484748f0
CL
3685}
3686EXPORT_SYMBOL(kmem_cache_free_bulk);
3687
994eb764 3688/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3689int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3690 void **p)
484748f0 3691{
994eb764
JDB
3692 struct kmem_cache_cpu *c;
3693 int i;
964d4bd3 3694 struct obj_cgroup *objcg = NULL;
994eb764 3695
03ec0ed5 3696 /* memcg and kmem_cache debug support */
88f2ef73 3697 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
03ec0ed5
JDB
3698 if (unlikely(!s))
3699 return false;
994eb764
JDB
3700 /*
3701 * Drain objects in the per cpu slab, while disabling local
3702 * IRQs, which protects against PREEMPT and interrupts
3703 * handlers invoking normal fastpath.
3704 */
25c00c50 3705 c = slub_get_cpu_ptr(s->cpu_slab);
bd0e7491 3706 local_lock_irq(&s->cpu_slab->lock);
994eb764
JDB
3707
3708 for (i = 0; i < size; i++) {
b89fb5ef 3709 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 3710
b89fb5ef
AP
3711 if (unlikely(object)) {
3712 p[i] = object;
3713 continue;
3714 }
3715
3716 object = c->freelist;
ebe909e0 3717 if (unlikely(!object)) {
fd4d9c7d
JH
3718 /*
3719 * We may have removed an object from c->freelist using
3720 * the fastpath in the previous iteration; in that case,
3721 * c->tid has not been bumped yet.
3722 * Since ___slab_alloc() may reenable interrupts while
3723 * allocating memory, we should bump c->tid now.
3724 */
3725 c->tid = next_tid(c->tid);
3726
bd0e7491 3727 local_unlock_irq(&s->cpu_slab->lock);
e500059b 3728
ebe909e0
JDB
3729 /*
3730 * Invoking slow path likely have side-effect
3731 * of re-populating per CPU c->freelist
3732 */
87098373 3733 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3734 _RET_IP_, c);
87098373
CL
3735 if (unlikely(!p[i]))
3736 goto error;
3737
ebe909e0 3738 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3739 maybe_wipe_obj_freeptr(s, p[i]);
3740
bd0e7491 3741 local_lock_irq(&s->cpu_slab->lock);
e500059b 3742
ebe909e0
JDB
3743 continue; /* goto for-loop */
3744 }
994eb764
JDB
3745 c->freelist = get_freepointer(s, object);
3746 p[i] = object;
0f181f9f 3747 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3748 }
3749 c->tid = next_tid(c->tid);
bd0e7491 3750 local_unlock_irq(&s->cpu_slab->lock);
25c00c50 3751 slub_put_cpu_ptr(s->cpu_slab);
994eb764 3752
da844b78
AK
3753 /*
3754 * memcg and kmem_cache debug support and memory initialization.
3755 * Done outside of the IRQ disabled fastpath loop.
3756 */
3757 slab_post_alloc_hook(s, objcg, flags, size, p,
3758 slab_want_init_on_alloc(flags, s));
865762a8 3759 return i;
87098373 3760error:
25c00c50 3761 slub_put_cpu_ptr(s->cpu_slab);
da844b78 3762 slab_post_alloc_hook(s, objcg, flags, i, p, false);
03ec0ed5 3763 __kmem_cache_free_bulk(s, i, p);
865762a8 3764 return 0;
484748f0
CL
3765}
3766EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3767
3768
81819f0f 3769/*
672bba3a
CL
3770 * Object placement in a slab is made very easy because we always start at
3771 * offset 0. If we tune the size of the object to the alignment then we can
3772 * get the required alignment by putting one properly sized object after
3773 * another.
81819f0f
CL
3774 *
3775 * Notice that the allocation order determines the sizes of the per cpu
3776 * caches. Each processor has always one slab available for allocations.
3777 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3778 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3779 * locking overhead.
81819f0f
CL
3780 */
3781
3782/*
f0953a1b 3783 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
3784 * and slab fragmentation. A higher order reduces the number of partial slabs
3785 * and increases the number of allocations possible without having to
3786 * take the list_lock.
3787 */
19af27af
AD
3788static unsigned int slub_min_order;
3789static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3790static unsigned int slub_min_objects;
81819f0f 3791
81819f0f
CL
3792/*
3793 * Calculate the order of allocation given an slab object size.
3794 *
672bba3a
CL
3795 * The order of allocation has significant impact on performance and other
3796 * system components. Generally order 0 allocations should be preferred since
3797 * order 0 does not cause fragmentation in the page allocator. Larger objects
3798 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3799 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3800 * would be wasted.
3801 *
3802 * In order to reach satisfactory performance we must ensure that a minimum
3803 * number of objects is in one slab. Otherwise we may generate too much
3804 * activity on the partial lists which requires taking the list_lock. This is
3805 * less a concern for large slabs though which are rarely used.
81819f0f 3806 *
672bba3a
CL
3807 * slub_max_order specifies the order where we begin to stop considering the
3808 * number of objects in a slab as critical. If we reach slub_max_order then
3809 * we try to keep the page order as low as possible. So we accept more waste
3810 * of space in favor of a small page order.
81819f0f 3811 *
672bba3a
CL
3812 * Higher order allocations also allow the placement of more objects in a
3813 * slab and thereby reduce object handling overhead. If the user has
dc84207d 3814 * requested a higher minimum order then we start with that one instead of
672bba3a 3815 * the smallest order which will fit the object.
81819f0f 3816 */
d122019b 3817static inline unsigned int calc_slab_order(unsigned int size,
19af27af 3818 unsigned int min_objects, unsigned int max_order,
9736d2a9 3819 unsigned int fract_leftover)
81819f0f 3820{
19af27af
AD
3821 unsigned int min_order = slub_min_order;
3822 unsigned int order;
81819f0f 3823
9736d2a9 3824 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3825 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3826
9736d2a9 3827 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3828 order <= max_order; order++) {
81819f0f 3829
19af27af
AD
3830 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3831 unsigned int rem;
81819f0f 3832
9736d2a9 3833 rem = slab_size % size;
81819f0f 3834
5e6d444e 3835 if (rem <= slab_size / fract_leftover)
81819f0f 3836 break;
81819f0f 3837 }
672bba3a 3838
81819f0f
CL
3839 return order;
3840}
3841
9736d2a9 3842static inline int calculate_order(unsigned int size)
5e6d444e 3843{
19af27af
AD
3844 unsigned int order;
3845 unsigned int min_objects;
3846 unsigned int max_objects;
3286222f 3847 unsigned int nr_cpus;
5e6d444e
CL
3848
3849 /*
3850 * Attempt to find best configuration for a slab. This
3851 * works by first attempting to generate a layout with
3852 * the best configuration and backing off gradually.
3853 *
422ff4d7 3854 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3855 * we reduce the minimum objects required in a slab.
3856 */
3857 min_objects = slub_min_objects;
3286222f
VB
3858 if (!min_objects) {
3859 /*
3860 * Some architectures will only update present cpus when
3861 * onlining them, so don't trust the number if it's just 1. But
3862 * we also don't want to use nr_cpu_ids always, as on some other
3863 * architectures, there can be many possible cpus, but never
3864 * onlined. Here we compromise between trying to avoid too high
3865 * order on systems that appear larger than they are, and too
3866 * low order on systems that appear smaller than they are.
3867 */
3868 nr_cpus = num_present_cpus();
3869 if (nr_cpus <= 1)
3870 nr_cpus = nr_cpu_ids;
3871 min_objects = 4 * (fls(nr_cpus) + 1);
3872 }
9736d2a9 3873 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3874 min_objects = min(min_objects, max_objects);
3875
5e6d444e 3876 while (min_objects > 1) {
19af27af
AD
3877 unsigned int fraction;
3878
c124f5b5 3879 fraction = 16;
5e6d444e 3880 while (fraction >= 4) {
d122019b 3881 order = calc_slab_order(size, min_objects,
9736d2a9 3882 slub_max_order, fraction);
5e6d444e
CL
3883 if (order <= slub_max_order)
3884 return order;
3885 fraction /= 2;
3886 }
5086c389 3887 min_objects--;
5e6d444e
CL
3888 }
3889
3890 /*
3891 * We were unable to place multiple objects in a slab. Now
3892 * lets see if we can place a single object there.
3893 */
d122019b 3894 order = calc_slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3895 if (order <= slub_max_order)
3896 return order;
3897
3898 /*
3899 * Doh this slab cannot be placed using slub_max_order.
3900 */
d122019b 3901 order = calc_slab_order(size, 1, MAX_ORDER, 1);
818cf590 3902 if (order < MAX_ORDER)
5e6d444e
CL
3903 return order;
3904 return -ENOSYS;
3905}
3906
5595cffc 3907static void
4053497d 3908init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3909{
3910 n->nr_partial = 0;
81819f0f
CL
3911 spin_lock_init(&n->list_lock);
3912 INIT_LIST_HEAD(&n->partial);
8ab1372f 3913#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3914 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3915 atomic_long_set(&n->total_objects, 0);
643b1138 3916 INIT_LIST_HEAD(&n->full);
8ab1372f 3917#endif
81819f0f
CL
3918}
3919
55136592 3920static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3921{
6c182dc0 3922 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3923 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3924
8a5ec0ba 3925 /*
d4d84fef
CM
3926 * Must align to double word boundary for the double cmpxchg
3927 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3928 */
d4d84fef
CM
3929 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3930 2 * sizeof(void *));
8a5ec0ba
CL
3931
3932 if (!s->cpu_slab)
3933 return 0;
3934
3935 init_kmem_cache_cpus(s);
4c93c355 3936
8a5ec0ba 3937 return 1;
4c93c355 3938}
4c93c355 3939
51df1142
CL
3940static struct kmem_cache *kmem_cache_node;
3941
81819f0f
CL
3942/*
3943 * No kmalloc_node yet so do it by hand. We know that this is the first
3944 * slab on the node for this slabcache. There are no concurrent accesses
3945 * possible.
3946 *
721ae22a
ZYW
3947 * Note that this function only works on the kmem_cache_node
3948 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3949 * memory on a fresh node that has no slab structures yet.
81819f0f 3950 */
55136592 3951static void early_kmem_cache_node_alloc(int node)
81819f0f 3952{
bb192ed9 3953 struct slab *slab;
81819f0f
CL
3954 struct kmem_cache_node *n;
3955
51df1142 3956 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3957
bb192ed9 3958 slab = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f 3959
bb192ed9
VB
3960 BUG_ON(!slab);
3961 if (slab_nid(slab) != node) {
f9f58285
FF
3962 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3963 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3964 }
3965
bb192ed9 3966 n = slab->freelist;
81819f0f 3967 BUG_ON(!n);
8ab1372f 3968#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3969 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3970 init_tracking(kmem_cache_node, n);
8ab1372f 3971#endif
da844b78 3972 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
bb192ed9
VB
3973 slab->freelist = get_freepointer(kmem_cache_node, n);
3974 slab->inuse = 1;
3975 slab->frozen = 0;
12b22386 3976 kmem_cache_node->node[node] = n;
4053497d 3977 init_kmem_cache_node(n);
bb192ed9 3978 inc_slabs_node(kmem_cache_node, node, slab->objects);
6446faa2 3979
67b6c900 3980 /*
1e4dd946
SR
3981 * No locks need to be taken here as it has just been
3982 * initialized and there is no concurrent access.
67b6c900 3983 */
bb192ed9 3984 __add_partial(n, slab, DEACTIVATE_TO_HEAD);
81819f0f
CL
3985}
3986
3987static void free_kmem_cache_nodes(struct kmem_cache *s)
3988{
3989 int node;
fa45dc25 3990 struct kmem_cache_node *n;
81819f0f 3991
fa45dc25 3992 for_each_kmem_cache_node(s, node, n) {
81819f0f 3993 s->node[node] = NULL;
ea37df54 3994 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3995 }
3996}
3997
52b4b950
DS
3998void __kmem_cache_release(struct kmem_cache *s)
3999{
210e7a43 4000 cache_random_seq_destroy(s);
52b4b950
DS
4001 free_percpu(s->cpu_slab);
4002 free_kmem_cache_nodes(s);
4003}
4004
55136592 4005static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
4006{
4007 int node;
81819f0f 4008
7e1fa93d 4009 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
4010 struct kmem_cache_node *n;
4011
73367bd8 4012 if (slab_state == DOWN) {
55136592 4013 early_kmem_cache_node_alloc(node);
73367bd8
AD
4014 continue;
4015 }
51df1142 4016 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 4017 GFP_KERNEL, node);
81819f0f 4018
73367bd8
AD
4019 if (!n) {
4020 free_kmem_cache_nodes(s);
4021 return 0;
81819f0f 4022 }
73367bd8 4023
4053497d 4024 init_kmem_cache_node(n);
ea37df54 4025 s->node[node] = n;
81819f0f
CL
4026 }
4027 return 1;
4028}
81819f0f 4029
e6d0e1dc
WY
4030static void set_cpu_partial(struct kmem_cache *s)
4031{
4032#ifdef CONFIG_SLUB_CPU_PARTIAL
b47291ef
VB
4033 unsigned int nr_objects;
4034
e6d0e1dc
WY
4035 /*
4036 * cpu_partial determined the maximum number of objects kept in the
4037 * per cpu partial lists of a processor.
4038 *
4039 * Per cpu partial lists mainly contain slabs that just have one
4040 * object freed. If they are used for allocation then they can be
4041 * filled up again with minimal effort. The slab will never hit the
4042 * per node partial lists and therefore no locking will be required.
4043 *
b47291ef
VB
4044 * For backwards compatibility reasons, this is determined as number
4045 * of objects, even though we now limit maximum number of pages, see
4046 * slub_set_cpu_partial()
e6d0e1dc
WY
4047 */
4048 if (!kmem_cache_has_cpu_partial(s))
b47291ef 4049 nr_objects = 0;
e6d0e1dc 4050 else if (s->size >= PAGE_SIZE)
b47291ef 4051 nr_objects = 6;
e6d0e1dc 4052 else if (s->size >= 1024)
23e98ad1 4053 nr_objects = 24;
e6d0e1dc 4054 else if (s->size >= 256)
23e98ad1 4055 nr_objects = 52;
e6d0e1dc 4056 else
23e98ad1 4057 nr_objects = 120;
b47291ef
VB
4058
4059 slub_set_cpu_partial(s, nr_objects);
e6d0e1dc
WY
4060#endif
4061}
4062
81819f0f
CL
4063/*
4064 * calculate_sizes() determines the order and the distribution of data within
4065 * a slab object.
4066 */
ae44d81d 4067static int calculate_sizes(struct kmem_cache *s)
81819f0f 4068{
d50112ed 4069 slab_flags_t flags = s->flags;
be4a7988 4070 unsigned int size = s->object_size;
19af27af 4071 unsigned int order;
81819f0f 4072
d8b42bf5
CL
4073 /*
4074 * Round up object size to the next word boundary. We can only
4075 * place the free pointer at word boundaries and this determines
4076 * the possible location of the free pointer.
4077 */
4078 size = ALIGN(size, sizeof(void *));
4079
4080#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4081 /*
4082 * Determine if we can poison the object itself. If the user of
4083 * the slab may touch the object after free or before allocation
4084 * then we should never poison the object itself.
4085 */
5f0d5a3a 4086 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 4087 !s->ctor)
81819f0f
CL
4088 s->flags |= __OBJECT_POISON;
4089 else
4090 s->flags &= ~__OBJECT_POISON;
4091
81819f0f
CL
4092
4093 /*
672bba3a 4094 * If we are Redzoning then check if there is some space between the
81819f0f 4095 * end of the object and the free pointer. If not then add an
672bba3a 4096 * additional word to have some bytes to store Redzone information.
81819f0f 4097 */
3b0efdfa 4098 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 4099 size += sizeof(void *);
41ecc55b 4100#endif
81819f0f
CL
4101
4102 /*
672bba3a 4103 * With that we have determined the number of bytes in actual use
e41a49fa 4104 * by the object and redzoning.
81819f0f
CL
4105 */
4106 s->inuse = size;
4107
74c1d3e0
KC
4108 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
4109 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
4110 s->ctor) {
81819f0f
CL
4111 /*
4112 * Relocate free pointer after the object if it is not
4113 * permitted to overwrite the first word of the object on
4114 * kmem_cache_free.
4115 *
4116 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
4117 * destructor, are poisoning the objects, or are
4118 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
4119 *
4120 * The assumption that s->offset >= s->inuse means free
4121 * pointer is outside of the object is used in the
4122 * freeptr_outside_object() function. If that is no
4123 * longer true, the function needs to be modified.
81819f0f
CL
4124 */
4125 s->offset = size;
4126 size += sizeof(void *);
e41a49fa 4127 } else {
3202fa62
KC
4128 /*
4129 * Store freelist pointer near middle of object to keep
4130 * it away from the edges of the object to avoid small
4131 * sized over/underflows from neighboring allocations.
4132 */
e41a49fa 4133 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
4134 }
4135
c12b3c62 4136#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
4137 if (flags & SLAB_STORE_USER)
4138 /*
4139 * Need to store information about allocs and frees after
4140 * the object.
4141 */
4142 size += 2 * sizeof(struct track);
80a9201a 4143#endif
81819f0f 4144
80a9201a
AP
4145 kasan_cache_create(s, &size, &s->flags);
4146#ifdef CONFIG_SLUB_DEBUG
d86bd1be 4147 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
4148 /*
4149 * Add some empty padding so that we can catch
4150 * overwrites from earlier objects rather than let
4151 * tracking information or the free pointer be
0211a9c8 4152 * corrupted if a user writes before the start
81819f0f
CL
4153 * of the object.
4154 */
4155 size += sizeof(void *);
d86bd1be
JK
4156
4157 s->red_left_pad = sizeof(void *);
4158 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
4159 size += s->red_left_pad;
4160 }
41ecc55b 4161#endif
672bba3a 4162
81819f0f
CL
4163 /*
4164 * SLUB stores one object immediately after another beginning from
4165 * offset 0. In order to align the objects we have to simply size
4166 * each object to conform to the alignment.
4167 */
45906855 4168 size = ALIGN(size, s->align);
81819f0f 4169 s->size = size;
4138fdfc 4170 s->reciprocal_size = reciprocal_value(size);
ae44d81d 4171 order = calculate_order(size);
81819f0f 4172
19af27af 4173 if ((int)order < 0)
81819f0f
CL
4174 return 0;
4175
b7a49f0d 4176 s->allocflags = 0;
834f3d11 4177 if (order)
b7a49f0d
CL
4178 s->allocflags |= __GFP_COMP;
4179
4180 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 4181 s->allocflags |= GFP_DMA;
b7a49f0d 4182
6d6ea1e9
NB
4183 if (s->flags & SLAB_CACHE_DMA32)
4184 s->allocflags |= GFP_DMA32;
4185
b7a49f0d
CL
4186 if (s->flags & SLAB_RECLAIM_ACCOUNT)
4187 s->allocflags |= __GFP_RECLAIMABLE;
4188
81819f0f
CL
4189 /*
4190 * Determine the number of objects per slab
4191 */
9736d2a9
MW
4192 s->oo = oo_make(order, size);
4193 s->min = oo_make(get_order(size), size);
81819f0f 4194
834f3d11 4195 return !!oo_objects(s->oo);
81819f0f
CL
4196}
4197
d50112ed 4198static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 4199{
37540008 4200 s->flags = kmem_cache_flags(s->size, flags, s->name);
2482ddec
KC
4201#ifdef CONFIG_SLAB_FREELIST_HARDENED
4202 s->random = get_random_long();
4203#endif
81819f0f 4204
ae44d81d 4205 if (!calculate_sizes(s))
81819f0f 4206 goto error;
3de47213
DR
4207 if (disable_higher_order_debug) {
4208 /*
4209 * Disable debugging flags that store metadata if the min slab
4210 * order increased.
4211 */
3b0efdfa 4212 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
4213 s->flags &= ~DEBUG_METADATA_FLAGS;
4214 s->offset = 0;
ae44d81d 4215 if (!calculate_sizes(s))
3de47213
DR
4216 goto error;
4217 }
4218 }
81819f0f 4219
2565409f
HC
4220#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
4221 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 4222 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
4223 /* Enable fast mode */
4224 s->flags |= __CMPXCHG_DOUBLE;
4225#endif
4226
3b89d7d8 4227 /*
c2092c12 4228 * The larger the object size is, the more slabs we want on the partial
3b89d7d8
DR
4229 * list to avoid pounding the page allocator excessively.
4230 */
5182f3c9
HY
4231 s->min_partial = min_t(unsigned long, MAX_PARTIAL, ilog2(s->size) / 2);
4232 s->min_partial = max_t(unsigned long, MIN_PARTIAL, s->min_partial);
49e22585 4233
e6d0e1dc 4234 set_cpu_partial(s);
49e22585 4235
81819f0f 4236#ifdef CONFIG_NUMA
e2cb96b7 4237 s->remote_node_defrag_ratio = 1000;
81819f0f 4238#endif
210e7a43
TG
4239
4240 /* Initialize the pre-computed randomized freelist if slab is up */
4241 if (slab_state >= UP) {
4242 if (init_cache_random_seq(s))
4243 goto error;
4244 }
4245
55136592 4246 if (!init_kmem_cache_nodes(s))
dfb4f096 4247 goto error;
81819f0f 4248
55136592 4249 if (alloc_kmem_cache_cpus(s))
278b1bb1 4250 return 0;
ff12059e 4251
81819f0f 4252error:
9037c576 4253 __kmem_cache_release(s);
278b1bb1 4254 return -EINVAL;
81819f0f 4255}
81819f0f 4256
bb192ed9 4257static void list_slab_objects(struct kmem_cache *s, struct slab *slab,
55860d96 4258 const char *text)
33b12c38
CL
4259{
4260#ifdef CONFIG_SLUB_DEBUG
bb192ed9 4261 void *addr = slab_address(slab);
a2b4ae8b 4262 unsigned long flags;
55860d96 4263 unsigned long *map;
33b12c38 4264 void *p;
aa456c7a 4265
bb192ed9
VB
4266 slab_err(s, slab, text, s->name);
4267 slab_lock(slab, &flags);
33b12c38 4268
bb192ed9
VB
4269 map = get_map(s, slab);
4270 for_each_object(p, s, addr, slab->objects) {
33b12c38 4271
4138fdfc 4272 if (!test_bit(__obj_to_index(s, addr, p), map)) {
96b94abc 4273 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
4274 print_tracking(s, p);
4275 }
4276 }
55860d96 4277 put_map(map);
bb192ed9 4278 slab_unlock(slab, &flags);
33b12c38
CL
4279#endif
4280}
4281
81819f0f 4282/*
599870b1 4283 * Attempt to free all partial slabs on a node.
52b4b950
DS
4284 * This is called from __kmem_cache_shutdown(). We must take list_lock
4285 * because sysfs file might still access partial list after the shutdowning.
81819f0f 4286 */
599870b1 4287static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 4288{
60398923 4289 LIST_HEAD(discard);
bb192ed9 4290 struct slab *slab, *h;
81819f0f 4291
52b4b950
DS
4292 BUG_ON(irqs_disabled());
4293 spin_lock_irq(&n->list_lock);
bb192ed9
VB
4294 list_for_each_entry_safe(slab, h, &n->partial, slab_list) {
4295 if (!slab->inuse) {
4296 remove_partial(n, slab);
4297 list_add(&slab->slab_list, &discard);
33b12c38 4298 } else {
bb192ed9 4299 list_slab_objects(s, slab,
55860d96 4300 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 4301 }
33b12c38 4302 }
52b4b950 4303 spin_unlock_irq(&n->list_lock);
60398923 4304
bb192ed9
VB
4305 list_for_each_entry_safe(slab, h, &discard, slab_list)
4306 discard_slab(s, slab);
81819f0f
CL
4307}
4308
f9e13c0a
SB
4309bool __kmem_cache_empty(struct kmem_cache *s)
4310{
4311 int node;
4312 struct kmem_cache_node *n;
4313
4314 for_each_kmem_cache_node(s, node, n)
4315 if (n->nr_partial || slabs_node(s, node))
4316 return false;
4317 return true;
4318}
4319
81819f0f 4320/*
672bba3a 4321 * Release all resources used by a slab cache.
81819f0f 4322 */
52b4b950 4323int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
4324{
4325 int node;
fa45dc25 4326 struct kmem_cache_node *n;
81819f0f 4327
5a836bf6 4328 flush_all_cpus_locked(s);
81819f0f 4329 /* Attempt to free all objects */
fa45dc25 4330 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
4331 free_partial(s, n);
4332 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
4333 return 1;
4334 }
81819f0f
CL
4335 return 0;
4336}
4337
5bb1bb35 4338#ifdef CONFIG_PRINTK
2dfe63e6 4339void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
8e7f37f2
PM
4340{
4341 void *base;
4342 int __maybe_unused i;
4343 unsigned int objnr;
4344 void *objp;
4345 void *objp0;
7213230a 4346 struct kmem_cache *s = slab->slab_cache;
8e7f37f2
PM
4347 struct track __maybe_unused *trackp;
4348
4349 kpp->kp_ptr = object;
7213230a 4350 kpp->kp_slab = slab;
8e7f37f2 4351 kpp->kp_slab_cache = s;
7213230a 4352 base = slab_address(slab);
8e7f37f2
PM
4353 objp0 = kasan_reset_tag(object);
4354#ifdef CONFIG_SLUB_DEBUG
4355 objp = restore_red_left(s, objp0);
4356#else
4357 objp = objp0;
4358#endif
40f3bf0c 4359 objnr = obj_to_index(s, slab, objp);
8e7f37f2
PM
4360 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4361 objp = base + s->size * objnr;
4362 kpp->kp_objp = objp;
7213230a
MWO
4363 if (WARN_ON_ONCE(objp < base || objp >= base + slab->objects * s->size
4364 || (objp - base) % s->size) ||
8e7f37f2
PM
4365 !(s->flags & SLAB_STORE_USER))
4366 return;
4367#ifdef CONFIG_SLUB_DEBUG
0cbc124b 4368 objp = fixup_red_left(s, objp);
8e7f37f2
PM
4369 trackp = get_track(s, objp, TRACK_ALLOC);
4370 kpp->kp_ret = (void *)trackp->addr;
5cf909c5
OG
4371#ifdef CONFIG_STACKDEPOT
4372 {
4373 depot_stack_handle_t handle;
4374 unsigned long *entries;
4375 unsigned int nr_entries;
78869146 4376
5cf909c5
OG
4377 handle = READ_ONCE(trackp->handle);
4378 if (handle) {
4379 nr_entries = stack_depot_fetch(handle, &entries);
4380 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++)
4381 kpp->kp_stack[i] = (void *)entries[i];
4382 }
78869146 4383
5cf909c5
OG
4384 trackp = get_track(s, objp, TRACK_FREE);
4385 handle = READ_ONCE(trackp->handle);
4386 if (handle) {
4387 nr_entries = stack_depot_fetch(handle, &entries);
4388 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++)
4389 kpp->kp_free_stack[i] = (void *)entries[i];
4390 }
e548eaa1 4391 }
8e7f37f2
PM
4392#endif
4393#endif
4394}
5bb1bb35 4395#endif
8e7f37f2 4396
81819f0f
CL
4397/********************************************************************
4398 * Kmalloc subsystem
4399 *******************************************************************/
4400
81819f0f
CL
4401static int __init setup_slub_min_order(char *str)
4402{
19af27af 4403 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
4404
4405 return 1;
4406}
4407
4408__setup("slub_min_order=", setup_slub_min_order);
4409
4410static int __init setup_slub_max_order(char *str)
4411{
19af27af
AD
4412 get_option(&str, (int *)&slub_max_order);
4413 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
4414
4415 return 1;
4416}
4417
4418__setup("slub_max_order=", setup_slub_max_order);
4419
4420static int __init setup_slub_min_objects(char *str)
4421{
19af27af 4422 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
4423
4424 return 1;
4425}
4426
4427__setup("slub_min_objects=", setup_slub_min_objects);
4428
81819f0f
CL
4429void *__kmalloc(size_t size, gfp_t flags)
4430{
aadb4bc4 4431 struct kmem_cache *s;
5b882be4 4432 void *ret;
81819f0f 4433
95a05b42 4434 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 4435 return kmalloc_large(size, flags);
aadb4bc4 4436
2c59dd65 4437 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4438
4439 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4440 return s;
4441
88f2ef73 4442 ret = slab_alloc(s, NULL, flags, _RET_IP_, size);
5b882be4 4443
ca2b84cb 4444 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 4445
0116523c 4446 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4447
5b882be4 4448 return ret;
81819f0f
CL
4449}
4450EXPORT_SYMBOL(__kmalloc);
4451
5d1f57e4 4452#ifdef CONFIG_NUMA
f619cfe1
CL
4453static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4454{
b1eeab67 4455 struct page *page;
e4f7c0b4 4456 void *ptr = NULL;
6a486c0a 4457 unsigned int order = get_order(size);
f619cfe1 4458
75f296d9 4459 flags |= __GFP_COMP;
6a486c0a
VB
4460 page = alloc_pages_node(node, flags, order);
4461 if (page) {
e4f7c0b4 4462 ptr = page_address(page);
96403bfe
MS
4463 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4464 PAGE_SIZE << order);
6a486c0a 4465 }
e4f7c0b4 4466
0116523c 4467 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
4468}
4469
81819f0f
CL
4470void *__kmalloc_node(size_t size, gfp_t flags, int node)
4471{
aadb4bc4 4472 struct kmem_cache *s;
5b882be4 4473 void *ret;
81819f0f 4474
95a05b42 4475 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4476 ret = kmalloc_large_node(size, flags, node);
4477
ca2b84cb
EGM
4478 trace_kmalloc_node(_RET_IP_, ret,
4479 size, PAGE_SIZE << get_order(size),
4480 flags, node);
5b882be4
EGM
4481
4482 return ret;
4483 }
aadb4bc4 4484
2c59dd65 4485 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4486
4487 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4488 return s;
4489
88f2ef73 4490 ret = slab_alloc_node(s, NULL, flags, node, _RET_IP_, size);
5b882be4 4491
ca2b84cb 4492 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4493
0116523c 4494 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4495
5b882be4 4496 return ret;
81819f0f
CL
4497}
4498EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4499#endif /* CONFIG_NUMA */
81819f0f 4500
ed18adc1
KC
4501#ifdef CONFIG_HARDENED_USERCOPY
4502/*
afcc90f8
KC
4503 * Rejects incorrectly sized objects and objects that are to be copied
4504 * to/from userspace but do not fall entirely within the containing slab
4505 * cache's usercopy region.
ed18adc1
KC
4506 *
4507 * Returns NULL if check passes, otherwise const char * to name of cache
4508 * to indicate an error.
4509 */
0b3eb091
MWO
4510void __check_heap_object(const void *ptr, unsigned long n,
4511 const struct slab *slab, bool to_user)
ed18adc1
KC
4512{
4513 struct kmem_cache *s;
44065b2e 4514 unsigned int offset;
b89fb5ef 4515 bool is_kfence = is_kfence_address(ptr);
ed18adc1 4516
96fedce2
AK
4517 ptr = kasan_reset_tag(ptr);
4518
ed18adc1 4519 /* Find object and usable object size. */
0b3eb091 4520 s = slab->slab_cache;
ed18adc1
KC
4521
4522 /* Reject impossible pointers. */
0b3eb091 4523 if (ptr < slab_address(slab))
f4e6e289
KC
4524 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4525 to_user, 0, n);
ed18adc1
KC
4526
4527 /* Find offset within object. */
b89fb5ef
AP
4528 if (is_kfence)
4529 offset = ptr - kfence_object_start(ptr);
4530 else
0b3eb091 4531 offset = (ptr - slab_address(slab)) % s->size;
ed18adc1
KC
4532
4533 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 4534 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4535 if (offset < s->red_left_pad)
f4e6e289
KC
4536 usercopy_abort("SLUB object in left red zone",
4537 s->name, to_user, offset, n);
ed18adc1
KC
4538 offset -= s->red_left_pad;
4539 }
4540
afcc90f8
KC
4541 /* Allow address range falling entirely within usercopy region. */
4542 if (offset >= s->useroffset &&
4543 offset - s->useroffset <= s->usersize &&
4544 n <= s->useroffset - offset + s->usersize)
f4e6e289 4545 return;
ed18adc1 4546
f4e6e289 4547 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4548}
4549#endif /* CONFIG_HARDENED_USERCOPY */
4550
10d1f8cb 4551size_t __ksize(const void *object)
81819f0f 4552{
0c24811b 4553 struct folio *folio;
81819f0f 4554
ef8b4520 4555 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4556 return 0;
4557
0c24811b 4558 folio = virt_to_folio(object);
294a80a8 4559
0c24811b
MWO
4560 if (unlikely(!folio_test_slab(folio)))
4561 return folio_size(folio);
81819f0f 4562
0c24811b 4563 return slab_ksize(folio_slab(folio)->slab_cache);
81819f0f 4564}
10d1f8cb 4565EXPORT_SYMBOL(__ksize);
81819f0f
CL
4566
4567void kfree(const void *x)
4568{
d835eef4
MWO
4569 struct folio *folio;
4570 struct slab *slab;
5bb983b0 4571 void *object = (void *)x;
81819f0f 4572
2121db74
PE
4573 trace_kfree(_RET_IP_, x);
4574
2408c550 4575 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4576 return;
4577
d835eef4
MWO
4578 folio = virt_to_folio(x);
4579 if (unlikely(!folio_test_slab(folio))) {
4580 free_large_kmalloc(folio, object);
aadb4bc4
CL
4581 return;
4582 }
d835eef4 4583 slab = folio_slab(folio);
bb192ed9 4584 slab_free(slab->slab_cache, slab, object, NULL, 1, _RET_IP_);
81819f0f
CL
4585}
4586EXPORT_SYMBOL(kfree);
4587
832f37f5
VD
4588#define SHRINK_PROMOTE_MAX 32
4589
2086d26a 4590/*
832f37f5
VD
4591 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4592 * up most to the head of the partial lists. New allocations will then
4593 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4594 *
4595 * The slabs with the least items are placed last. This results in them
4596 * being allocated from last increasing the chance that the last objects
4597 * are freed in them.
2086d26a 4598 */
5a836bf6 4599static int __kmem_cache_do_shrink(struct kmem_cache *s)
2086d26a
CL
4600{
4601 int node;
4602 int i;
4603 struct kmem_cache_node *n;
bb192ed9
VB
4604 struct slab *slab;
4605 struct slab *t;
832f37f5
VD
4606 struct list_head discard;
4607 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4608 unsigned long flags;
ce3712d7 4609 int ret = 0;
2086d26a 4610
fa45dc25 4611 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4612 INIT_LIST_HEAD(&discard);
4613 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4614 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4615
4616 spin_lock_irqsave(&n->list_lock, flags);
4617
4618 /*
832f37f5 4619 * Build lists of slabs to discard or promote.
2086d26a 4620 *
672bba3a 4621 * Note that concurrent frees may occur while we hold the
c2092c12 4622 * list_lock. slab->inuse here is the upper limit.
2086d26a 4623 */
bb192ed9
VB
4624 list_for_each_entry_safe(slab, t, &n->partial, slab_list) {
4625 int free = slab->objects - slab->inuse;
832f37f5 4626
c2092c12 4627 /* Do not reread slab->inuse */
832f37f5
VD
4628 barrier();
4629
4630 /* We do not keep full slabs on the list */
4631 BUG_ON(free <= 0);
4632
bb192ed9
VB
4633 if (free == slab->objects) {
4634 list_move(&slab->slab_list, &discard);
69cb8e6b 4635 n->nr_partial--;
832f37f5 4636 } else if (free <= SHRINK_PROMOTE_MAX)
bb192ed9 4637 list_move(&slab->slab_list, promote + free - 1);
2086d26a
CL
4638 }
4639
2086d26a 4640 /*
832f37f5
VD
4641 * Promote the slabs filled up most to the head of the
4642 * partial list.
2086d26a 4643 */
832f37f5
VD
4644 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4645 list_splice(promote + i, &n->partial);
2086d26a 4646
2086d26a 4647 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4648
4649 /* Release empty slabs */
bb192ed9
VB
4650 list_for_each_entry_safe(slab, t, &discard, slab_list)
4651 discard_slab(s, slab);
ce3712d7
VD
4652
4653 if (slabs_node(s, node))
4654 ret = 1;
2086d26a
CL
4655 }
4656
ce3712d7 4657 return ret;
2086d26a 4658}
2086d26a 4659
5a836bf6
SAS
4660int __kmem_cache_shrink(struct kmem_cache *s)
4661{
4662 flush_all(s);
4663 return __kmem_cache_do_shrink(s);
4664}
4665
b9049e23
YG
4666static int slab_mem_going_offline_callback(void *arg)
4667{
4668 struct kmem_cache *s;
4669
18004c5d 4670 mutex_lock(&slab_mutex);
5a836bf6
SAS
4671 list_for_each_entry(s, &slab_caches, list) {
4672 flush_all_cpus_locked(s);
4673 __kmem_cache_do_shrink(s);
4674 }
18004c5d 4675 mutex_unlock(&slab_mutex);
b9049e23
YG
4676
4677 return 0;
4678}
4679
4680static void slab_mem_offline_callback(void *arg)
4681{
b9049e23
YG
4682 struct memory_notify *marg = arg;
4683 int offline_node;
4684
b9d5ab25 4685 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4686
4687 /*
4688 * If the node still has available memory. we need kmem_cache_node
4689 * for it yet.
4690 */
4691 if (offline_node < 0)
4692 return;
4693
18004c5d 4694 mutex_lock(&slab_mutex);
7e1fa93d 4695 node_clear(offline_node, slab_nodes);
666716fd
VB
4696 /*
4697 * We no longer free kmem_cache_node structures here, as it would be
4698 * racy with all get_node() users, and infeasible to protect them with
4699 * slab_mutex.
4700 */
18004c5d 4701 mutex_unlock(&slab_mutex);
b9049e23
YG
4702}
4703
4704static int slab_mem_going_online_callback(void *arg)
4705{
4706 struct kmem_cache_node *n;
4707 struct kmem_cache *s;
4708 struct memory_notify *marg = arg;
b9d5ab25 4709 int nid = marg->status_change_nid_normal;
b9049e23
YG
4710 int ret = 0;
4711
4712 /*
4713 * If the node's memory is already available, then kmem_cache_node is
4714 * already created. Nothing to do.
4715 */
4716 if (nid < 0)
4717 return 0;
4718
4719 /*
0121c619 4720 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4721 * allocate a kmem_cache_node structure in order to bring the node
4722 * online.
4723 */
18004c5d 4724 mutex_lock(&slab_mutex);
b9049e23 4725 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
4726 /*
4727 * The structure may already exist if the node was previously
4728 * onlined and offlined.
4729 */
4730 if (get_node(s, nid))
4731 continue;
b9049e23
YG
4732 /*
4733 * XXX: kmem_cache_alloc_node will fallback to other nodes
4734 * since memory is not yet available from the node that
4735 * is brought up.
4736 */
8de66a0c 4737 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4738 if (!n) {
4739 ret = -ENOMEM;
4740 goto out;
4741 }
4053497d 4742 init_kmem_cache_node(n);
b9049e23
YG
4743 s->node[nid] = n;
4744 }
7e1fa93d
VB
4745 /*
4746 * Any cache created after this point will also have kmem_cache_node
4747 * initialized for the new node.
4748 */
4749 node_set(nid, slab_nodes);
b9049e23 4750out:
18004c5d 4751 mutex_unlock(&slab_mutex);
b9049e23
YG
4752 return ret;
4753}
4754
4755static int slab_memory_callback(struct notifier_block *self,
4756 unsigned long action, void *arg)
4757{
4758 int ret = 0;
4759
4760 switch (action) {
4761 case MEM_GOING_ONLINE:
4762 ret = slab_mem_going_online_callback(arg);
4763 break;
4764 case MEM_GOING_OFFLINE:
4765 ret = slab_mem_going_offline_callback(arg);
4766 break;
4767 case MEM_OFFLINE:
4768 case MEM_CANCEL_ONLINE:
4769 slab_mem_offline_callback(arg);
4770 break;
4771 case MEM_ONLINE:
4772 case MEM_CANCEL_OFFLINE:
4773 break;
4774 }
dc19f9db
KH
4775 if (ret)
4776 ret = notifier_from_errno(ret);
4777 else
4778 ret = NOTIFY_OK;
b9049e23
YG
4779 return ret;
4780}
4781
3ac38faa
AM
4782static struct notifier_block slab_memory_callback_nb = {
4783 .notifier_call = slab_memory_callback,
4784 .priority = SLAB_CALLBACK_PRI,
4785};
b9049e23 4786
81819f0f
CL
4787/********************************************************************
4788 * Basic setup of slabs
4789 *******************************************************************/
4790
51df1142
CL
4791/*
4792 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4793 * the page allocator. Allocate them properly then fix up the pointers
4794 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4795 */
4796
dffb4d60 4797static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4798{
4799 int node;
dffb4d60 4800 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4801 struct kmem_cache_node *n;
51df1142 4802
dffb4d60 4803 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4804
7d557b3c
GC
4805 /*
4806 * This runs very early, and only the boot processor is supposed to be
4807 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4808 * IPIs around.
4809 */
4810 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4811 for_each_kmem_cache_node(s, node, n) {
bb192ed9 4812 struct slab *p;
51df1142 4813
916ac052 4814 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4815 p->slab_cache = s;
51df1142 4816
607bf324 4817#ifdef CONFIG_SLUB_DEBUG
916ac052 4818 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4819 p->slab_cache = s;
51df1142 4820#endif
51df1142 4821 }
dffb4d60
CL
4822 list_add(&s->list, &slab_caches);
4823 return s;
51df1142
CL
4824}
4825
81819f0f
CL
4826void __init kmem_cache_init(void)
4827{
dffb4d60
CL
4828 static __initdata struct kmem_cache boot_kmem_cache,
4829 boot_kmem_cache_node;
7e1fa93d 4830 int node;
51df1142 4831
fc8d8620
SG
4832 if (debug_guardpage_minorder())
4833 slub_max_order = 0;
4834
79270291
SB
4835 /* Print slub debugging pointers without hashing */
4836 if (__slub_debug_enabled())
4837 no_hash_pointers_enable(NULL);
4838
dffb4d60
CL
4839 kmem_cache_node = &boot_kmem_cache_node;
4840 kmem_cache = &boot_kmem_cache;
51df1142 4841
7e1fa93d
VB
4842 /*
4843 * Initialize the nodemask for which we will allocate per node
4844 * structures. Here we don't need taking slab_mutex yet.
4845 */
4846 for_each_node_state(node, N_NORMAL_MEMORY)
4847 node_set(node, slab_nodes);
4848
dffb4d60 4849 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4850 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4851
3ac38faa 4852 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4853
4854 /* Able to allocate the per node structures */
4855 slab_state = PARTIAL;
4856
dffb4d60
CL
4857 create_boot_cache(kmem_cache, "kmem_cache",
4858 offsetof(struct kmem_cache, node) +
4859 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4860 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4861
dffb4d60 4862 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4863 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4864
4865 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4866 setup_kmalloc_cache_index_table();
f97d5f63 4867 create_kmalloc_caches(0);
81819f0f 4868
210e7a43
TG
4869 /* Setup random freelists for each cache */
4870 init_freelist_randomization();
4871
a96a87bf
SAS
4872 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4873 slub_cpu_dead);
81819f0f 4874
b9726c26 4875 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4876 cache_line_size(),
81819f0f
CL
4877 slub_min_order, slub_max_order, slub_min_objects,
4878 nr_cpu_ids, nr_node_ids);
4879}
4880
7e85ee0c
PE
4881void __init kmem_cache_init_late(void)
4882{
7e85ee0c
PE
4883}
4884
2633d7a0 4885struct kmem_cache *
f4957d5b 4886__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4887 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4888{
10befea9 4889 struct kmem_cache *s;
81819f0f 4890
a44cb944 4891 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4892 if (s) {
4893 s->refcount++;
84d0ddd6 4894
81819f0f
CL
4895 /*
4896 * Adjust the object sizes so that we clear
4897 * the complete object on kzalloc.
4898 */
1b473f29 4899 s->object_size = max(s->object_size, size);
52ee6d74 4900 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4901
7b8f3b66 4902 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4903 s->refcount--;
cbb79694 4904 s = NULL;
7b8f3b66 4905 }
a0e1d1be 4906 }
6446faa2 4907
cbb79694
CL
4908 return s;
4909}
84c1cf62 4910
d50112ed 4911int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4912{
aac3a166
PE
4913 int err;
4914
4915 err = kmem_cache_open(s, flags);
4916 if (err)
4917 return err;
20cea968 4918
45530c44
CL
4919 /* Mutex is not taken during early boot */
4920 if (slab_state <= UP)
4921 return 0;
4922
aac3a166 4923 err = sysfs_slab_add(s);
67823a54 4924 if (err) {
52b4b950 4925 __kmem_cache_release(s);
67823a54
ML
4926 return err;
4927 }
20cea968 4928
64dd6849
FM
4929 if (s->flags & SLAB_STORE_USER)
4930 debugfs_slab_add(s);
4931
67823a54 4932 return 0;
81819f0f 4933}
81819f0f 4934
ce71e27c 4935void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4936{
aadb4bc4 4937 struct kmem_cache *s;
94b528d0 4938 void *ret;
aadb4bc4 4939
95a05b42 4940 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4941 return kmalloc_large(size, gfpflags);
4942
2c59dd65 4943 s = kmalloc_slab(size, gfpflags);
81819f0f 4944
2408c550 4945 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4946 return s;
81819f0f 4947
88f2ef73 4948 ret = slab_alloc(s, NULL, gfpflags, caller, size);
94b528d0 4949
25985edc 4950 /* Honor the call site pointer we received. */
ca2b84cb 4951 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4952
4953 return ret;
81819f0f 4954}
fd7cb575 4955EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4956
5d1f57e4 4957#ifdef CONFIG_NUMA
81819f0f 4958void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4959 int node, unsigned long caller)
81819f0f 4960{
aadb4bc4 4961 struct kmem_cache *s;
94b528d0 4962 void *ret;
aadb4bc4 4963
95a05b42 4964 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4965 ret = kmalloc_large_node(size, gfpflags, node);
4966
4967 trace_kmalloc_node(caller, ret,
4968 size, PAGE_SIZE << get_order(size),
4969 gfpflags, node);
4970
4971 return ret;
4972 }
eada35ef 4973
2c59dd65 4974 s = kmalloc_slab(size, gfpflags);
81819f0f 4975
2408c550 4976 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4977 return s;
81819f0f 4978
88f2ef73 4979 ret = slab_alloc_node(s, NULL, gfpflags, node, caller, size);
94b528d0 4980
25985edc 4981 /* Honor the call site pointer we received. */
ca2b84cb 4982 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4983
4984 return ret;
81819f0f 4985}
fd7cb575 4986EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4987#endif
81819f0f 4988
ab4d5ed5 4989#ifdef CONFIG_SYSFS
bb192ed9 4990static int count_inuse(struct slab *slab)
205ab99d 4991{
bb192ed9 4992 return slab->inuse;
205ab99d
CL
4993}
4994
bb192ed9 4995static int count_total(struct slab *slab)
205ab99d 4996{
bb192ed9 4997 return slab->objects;
205ab99d 4998}
ab4d5ed5 4999#endif
205ab99d 5000
ab4d5ed5 5001#ifdef CONFIG_SLUB_DEBUG
bb192ed9 5002static void validate_slab(struct kmem_cache *s, struct slab *slab,
0a19e7dd 5003 unsigned long *obj_map)
53e15af0
CL
5004{
5005 void *p;
bb192ed9 5006 void *addr = slab_address(slab);
a2b4ae8b 5007 unsigned long flags;
90e9f6a6 5008
bb192ed9 5009 slab_lock(slab, &flags);
53e15af0 5010
bb192ed9 5011 if (!check_slab(s, slab) || !on_freelist(s, slab, NULL))
90e9f6a6 5012 goto unlock;
53e15af0
CL
5013
5014 /* Now we know that a valid freelist exists */
bb192ed9
VB
5015 __fill_map(obj_map, s, slab);
5016 for_each_object(p, s, addr, slab->objects) {
0a19e7dd 5017 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 5018 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 5019
bb192ed9 5020 if (!check_object(s, slab, p, val))
dd98afd4
YZ
5021 break;
5022 }
90e9f6a6 5023unlock:
bb192ed9 5024 slab_unlock(slab, &flags);
53e15af0
CL
5025}
5026
434e245d 5027static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 5028 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
5029{
5030 unsigned long count = 0;
bb192ed9 5031 struct slab *slab;
53e15af0
CL
5032 unsigned long flags;
5033
5034 spin_lock_irqsave(&n->list_lock, flags);
5035
bb192ed9
VB
5036 list_for_each_entry(slab, &n->partial, slab_list) {
5037 validate_slab(s, slab, obj_map);
53e15af0
CL
5038 count++;
5039 }
1f9f78b1 5040 if (count != n->nr_partial) {
f9f58285
FF
5041 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
5042 s->name, count, n->nr_partial);
1f9f78b1
OG
5043 slab_add_kunit_errors();
5044 }
53e15af0
CL
5045
5046 if (!(s->flags & SLAB_STORE_USER))
5047 goto out;
5048
bb192ed9
VB
5049 list_for_each_entry(slab, &n->full, slab_list) {
5050 validate_slab(s, slab, obj_map);
53e15af0
CL
5051 count++;
5052 }
1f9f78b1 5053 if (count != atomic_long_read(&n->nr_slabs)) {
f9f58285
FF
5054 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
5055 s->name, count, atomic_long_read(&n->nr_slabs));
1f9f78b1
OG
5056 slab_add_kunit_errors();
5057 }
53e15af0
CL
5058
5059out:
5060 spin_unlock_irqrestore(&n->list_lock, flags);
5061 return count;
5062}
5063
1f9f78b1 5064long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
5065{
5066 int node;
5067 unsigned long count = 0;
fa45dc25 5068 struct kmem_cache_node *n;
0a19e7dd
VB
5069 unsigned long *obj_map;
5070
5071 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5072 if (!obj_map)
5073 return -ENOMEM;
53e15af0
CL
5074
5075 flush_all(s);
fa45dc25 5076 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
5077 count += validate_slab_node(s, n, obj_map);
5078
5079 bitmap_free(obj_map);
90e9f6a6 5080
53e15af0
CL
5081 return count;
5082}
1f9f78b1
OG
5083EXPORT_SYMBOL(validate_slab_cache);
5084
64dd6849 5085#ifdef CONFIG_DEBUG_FS
88a420e4 5086/*
672bba3a 5087 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
5088 * and freed.
5089 */
5090
5091struct location {
8ea9fb92 5092 depot_stack_handle_t handle;
88a420e4 5093 unsigned long count;
ce71e27c 5094 unsigned long addr;
45edfa58
CL
5095 long long sum_time;
5096 long min_time;
5097 long max_time;
5098 long min_pid;
5099 long max_pid;
174596a0 5100 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 5101 nodemask_t nodes;
88a420e4
CL
5102};
5103
5104struct loc_track {
5105 unsigned long max;
5106 unsigned long count;
5107 struct location *loc;
005a79e5 5108 loff_t idx;
88a420e4
CL
5109};
5110
64dd6849
FM
5111static struct dentry *slab_debugfs_root;
5112
88a420e4
CL
5113static void free_loc_track(struct loc_track *t)
5114{
5115 if (t->max)
5116 free_pages((unsigned long)t->loc,
5117 get_order(sizeof(struct location) * t->max));
5118}
5119
68dff6a9 5120static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
5121{
5122 struct location *l;
5123 int order;
5124
88a420e4
CL
5125 order = get_order(sizeof(struct location) * max);
5126
68dff6a9 5127 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
5128 if (!l)
5129 return 0;
5130
5131 if (t->count) {
5132 memcpy(l, t->loc, sizeof(struct location) * t->count);
5133 free_loc_track(t);
5134 }
5135 t->max = max;
5136 t->loc = l;
5137 return 1;
5138}
5139
5140static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 5141 const struct track *track)
88a420e4
CL
5142{
5143 long start, end, pos;
5144 struct location *l;
8ea9fb92 5145 unsigned long caddr, chandle;
45edfa58 5146 unsigned long age = jiffies - track->when;
8ea9fb92 5147 depot_stack_handle_t handle = 0;
88a420e4 5148
8ea9fb92
OG
5149#ifdef CONFIG_STACKDEPOT
5150 handle = READ_ONCE(track->handle);
5151#endif
88a420e4
CL
5152 start = -1;
5153 end = t->count;
5154
5155 for ( ; ; ) {
5156 pos = start + (end - start + 1) / 2;
5157
5158 /*
5159 * There is nothing at "end". If we end up there
5160 * we need to add something to before end.
5161 */
5162 if (pos == end)
5163 break;
5164
5165 caddr = t->loc[pos].addr;
8ea9fb92
OG
5166 chandle = t->loc[pos].handle;
5167 if ((track->addr == caddr) && (handle == chandle)) {
45edfa58
CL
5168
5169 l = &t->loc[pos];
5170 l->count++;
5171 if (track->when) {
5172 l->sum_time += age;
5173 if (age < l->min_time)
5174 l->min_time = age;
5175 if (age > l->max_time)
5176 l->max_time = age;
5177
5178 if (track->pid < l->min_pid)
5179 l->min_pid = track->pid;
5180 if (track->pid > l->max_pid)
5181 l->max_pid = track->pid;
5182
174596a0
RR
5183 cpumask_set_cpu(track->cpu,
5184 to_cpumask(l->cpus));
45edfa58
CL
5185 }
5186 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
5187 return 1;
5188 }
5189
45edfa58 5190 if (track->addr < caddr)
88a420e4 5191 end = pos;
8ea9fb92
OG
5192 else if (track->addr == caddr && handle < chandle)
5193 end = pos;
88a420e4
CL
5194 else
5195 start = pos;
5196 }
5197
5198 /*
672bba3a 5199 * Not found. Insert new tracking element.
88a420e4 5200 */
68dff6a9 5201 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
5202 return 0;
5203
5204 l = t->loc + pos;
5205 if (pos < t->count)
5206 memmove(l + 1, l,
5207 (t->count - pos) * sizeof(struct location));
5208 t->count++;
5209 l->count = 1;
45edfa58
CL
5210 l->addr = track->addr;
5211 l->sum_time = age;
5212 l->min_time = age;
5213 l->max_time = age;
5214 l->min_pid = track->pid;
5215 l->max_pid = track->pid;
8ea9fb92 5216 l->handle = handle;
174596a0
RR
5217 cpumask_clear(to_cpumask(l->cpus));
5218 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
5219 nodes_clear(l->nodes);
5220 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
5221 return 1;
5222}
5223
5224static void process_slab(struct loc_track *t, struct kmem_cache *s,
bb192ed9 5225 struct slab *slab, enum track_item alloc,
b3fd64e1 5226 unsigned long *obj_map)
88a420e4 5227{
bb192ed9 5228 void *addr = slab_address(slab);
88a420e4
CL
5229 void *p;
5230
bb192ed9 5231 __fill_map(obj_map, s, slab);
b3fd64e1 5232
bb192ed9 5233 for_each_object(p, s, addr, slab->objects)
b3fd64e1 5234 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
45edfa58 5235 add_location(t, s, get_track(s, p, alloc));
88a420e4 5236}
64dd6849 5237#endif /* CONFIG_DEBUG_FS */
6dfd1b65 5238#endif /* CONFIG_SLUB_DEBUG */
88a420e4 5239
ab4d5ed5 5240#ifdef CONFIG_SYSFS
81819f0f 5241enum slab_stat_type {
205ab99d
CL
5242 SL_ALL, /* All slabs */
5243 SL_PARTIAL, /* Only partially allocated slabs */
5244 SL_CPU, /* Only slabs used for cpu caches */
5245 SL_OBJECTS, /* Determine allocated objects not slabs */
5246 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
5247};
5248
205ab99d 5249#define SO_ALL (1 << SL_ALL)
81819f0f
CL
5250#define SO_PARTIAL (1 << SL_PARTIAL)
5251#define SO_CPU (1 << SL_CPU)
5252#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 5253#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 5254
62e5c4b4 5255static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 5256 char *buf, unsigned long flags)
81819f0f
CL
5257{
5258 unsigned long total = 0;
81819f0f
CL
5259 int node;
5260 int x;
5261 unsigned long *nodes;
bf16d19a 5262 int len = 0;
81819f0f 5263
6396bb22 5264 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
5265 if (!nodes)
5266 return -ENOMEM;
81819f0f 5267
205ab99d
CL
5268 if (flags & SO_CPU) {
5269 int cpu;
81819f0f 5270
205ab99d 5271 for_each_possible_cpu(cpu) {
d0e0ac97
CG
5272 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
5273 cpu);
ec3ab083 5274 int node;
bb192ed9 5275 struct slab *slab;
dfb4f096 5276
bb192ed9
VB
5277 slab = READ_ONCE(c->slab);
5278 if (!slab)
ec3ab083 5279 continue;
205ab99d 5280
bb192ed9 5281 node = slab_nid(slab);
ec3ab083 5282 if (flags & SO_TOTAL)
bb192ed9 5283 x = slab->objects;
ec3ab083 5284 else if (flags & SO_OBJECTS)
bb192ed9 5285 x = slab->inuse;
ec3ab083
CL
5286 else
5287 x = 1;
49e22585 5288
ec3ab083
CL
5289 total += x;
5290 nodes[node] += x;
5291
9c01e9af 5292#ifdef CONFIG_SLUB_CPU_PARTIAL
bb192ed9
VB
5293 slab = slub_percpu_partial_read_once(c);
5294 if (slab) {
5295 node = slab_nid(slab);
8afb1474
LZ
5296 if (flags & SO_TOTAL)
5297 WARN_ON_ONCE(1);
5298 else if (flags & SO_OBJECTS)
5299 WARN_ON_ONCE(1);
5300 else
bb192ed9 5301 x = slab->slabs;
bc6697d8
ED
5302 total += x;
5303 nodes[node] += x;
49e22585 5304 }
9c01e9af 5305#endif
81819f0f
CL
5306 }
5307 }
5308
e4f8e513
QC
5309 /*
5310 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5311 * already held which will conflict with an existing lock order:
5312 *
5313 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5314 *
5315 * We don't really need mem_hotplug_lock (to hold off
5316 * slab_mem_going_offline_callback) here because slab's memory hot
5317 * unplug code doesn't destroy the kmem_cache->node[] data.
5318 */
5319
ab4d5ed5 5320#ifdef CONFIG_SLUB_DEBUG
205ab99d 5321 if (flags & SO_ALL) {
fa45dc25
CL
5322 struct kmem_cache_node *n;
5323
5324 for_each_kmem_cache_node(s, node, n) {
205ab99d 5325
d0e0ac97
CG
5326 if (flags & SO_TOTAL)
5327 x = atomic_long_read(&n->total_objects);
5328 else if (flags & SO_OBJECTS)
5329 x = atomic_long_read(&n->total_objects) -
5330 count_partial(n, count_free);
81819f0f 5331 else
205ab99d 5332 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5333 total += x;
5334 nodes[node] += x;
5335 }
5336
ab4d5ed5
CL
5337 } else
5338#endif
5339 if (flags & SO_PARTIAL) {
fa45dc25 5340 struct kmem_cache_node *n;
81819f0f 5341
fa45dc25 5342 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5343 if (flags & SO_TOTAL)
5344 x = count_partial(n, count_total);
5345 else if (flags & SO_OBJECTS)
5346 x = count_partial(n, count_inuse);
81819f0f 5347 else
205ab99d 5348 x = n->nr_partial;
81819f0f
CL
5349 total += x;
5350 nodes[node] += x;
5351 }
5352 }
bf16d19a
JP
5353
5354 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 5355#ifdef CONFIG_NUMA
bf16d19a 5356 for (node = 0; node < nr_node_ids; node++) {
81819f0f 5357 if (nodes[node])
bf16d19a
JP
5358 len += sysfs_emit_at(buf, len, " N%d=%lu",
5359 node, nodes[node]);
5360 }
81819f0f 5361#endif
bf16d19a 5362 len += sysfs_emit_at(buf, len, "\n");
81819f0f 5363 kfree(nodes);
bf16d19a
JP
5364
5365 return len;
81819f0f
CL
5366}
5367
81819f0f 5368#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5369#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5370
5371struct slab_attribute {
5372 struct attribute attr;
5373 ssize_t (*show)(struct kmem_cache *s, char *buf);
5374 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5375};
5376
5377#define SLAB_ATTR_RO(_name) \
d1d28bd9 5378 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400)
81819f0f
CL
5379
5380#define SLAB_ATTR(_name) \
d1d28bd9 5381 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600)
81819f0f 5382
81819f0f
CL
5383static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5384{
bf16d19a 5385 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
5386}
5387SLAB_ATTR_RO(slab_size);
5388
5389static ssize_t align_show(struct kmem_cache *s, char *buf)
5390{
bf16d19a 5391 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
5392}
5393SLAB_ATTR_RO(align);
5394
5395static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5396{
bf16d19a 5397 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
5398}
5399SLAB_ATTR_RO(object_size);
5400
5401static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5402{
bf16d19a 5403 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5404}
5405SLAB_ATTR_RO(objs_per_slab);
5406
5407static ssize_t order_show(struct kmem_cache *s, char *buf)
5408{
bf16d19a 5409 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 5410}
32a6f409 5411SLAB_ATTR_RO(order);
81819f0f 5412
73d342b1
DR
5413static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5414{
bf16d19a 5415 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
5416}
5417
5418static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5419 size_t length)
5420{
5421 unsigned long min;
5422 int err;
5423
3dbb95f7 5424 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5425 if (err)
5426 return err;
5427
5182f3c9 5428 s->min_partial = min;
73d342b1
DR
5429 return length;
5430}
5431SLAB_ATTR(min_partial);
5432
49e22585
CL
5433static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5434{
b47291ef
VB
5435 unsigned int nr_partial = 0;
5436#ifdef CONFIG_SLUB_CPU_PARTIAL
5437 nr_partial = s->cpu_partial;
5438#endif
5439
5440 return sysfs_emit(buf, "%u\n", nr_partial);
49e22585
CL
5441}
5442
5443static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5444 size_t length)
5445{
e5d9998f 5446 unsigned int objects;
49e22585
CL
5447 int err;
5448
e5d9998f 5449 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5450 if (err)
5451 return err;
345c905d 5452 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5453 return -EINVAL;
49e22585 5454
e6d0e1dc 5455 slub_set_cpu_partial(s, objects);
49e22585
CL
5456 flush_all(s);
5457 return length;
5458}
5459SLAB_ATTR(cpu_partial);
5460
81819f0f
CL
5461static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5462{
62c70bce
JP
5463 if (!s->ctor)
5464 return 0;
bf16d19a 5465 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
5466}
5467SLAB_ATTR_RO(ctor);
5468
81819f0f
CL
5469static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5470{
bf16d19a 5471 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5472}
5473SLAB_ATTR_RO(aliases);
5474
81819f0f
CL
5475static ssize_t partial_show(struct kmem_cache *s, char *buf)
5476{
d9acf4b7 5477 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5478}
5479SLAB_ATTR_RO(partial);
5480
5481static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5482{
d9acf4b7 5483 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5484}
5485SLAB_ATTR_RO(cpu_slabs);
5486
5487static ssize_t objects_show(struct kmem_cache *s, char *buf)
5488{
205ab99d 5489 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5490}
5491SLAB_ATTR_RO(objects);
5492
205ab99d
CL
5493static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5494{
5495 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5496}
5497SLAB_ATTR_RO(objects_partial);
5498
49e22585
CL
5499static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5500{
5501 int objects = 0;
bb192ed9 5502 int slabs = 0;
9c01e9af 5503 int cpu __maybe_unused;
bf16d19a 5504 int len = 0;
49e22585 5505
9c01e9af 5506#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585 5507 for_each_online_cpu(cpu) {
bb192ed9 5508 struct slab *slab;
a93cf07b 5509
bb192ed9 5510 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585 5511
bb192ed9
VB
5512 if (slab)
5513 slabs += slab->slabs;
49e22585 5514 }
9c01e9af 5515#endif
49e22585 5516
c2092c12 5517 /* Approximate half-full slabs, see slub_set_cpu_partial() */
bb192ed9
VB
5518 objects = (slabs * oo_objects(s->oo)) / 2;
5519 len += sysfs_emit_at(buf, len, "%d(%d)", objects, slabs);
49e22585 5520
9c01e9af 5521#if defined(CONFIG_SLUB_CPU_PARTIAL) && defined(CONFIG_SMP)
49e22585 5522 for_each_online_cpu(cpu) {
bb192ed9 5523 struct slab *slab;
a93cf07b 5524
bb192ed9
VB
5525 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5526 if (slab) {
5527 slabs = READ_ONCE(slab->slabs);
5528 objects = (slabs * oo_objects(s->oo)) / 2;
bf16d19a 5529 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
bb192ed9 5530 cpu, objects, slabs);
b47291ef 5531 }
49e22585
CL
5532 }
5533#endif
bf16d19a
JP
5534 len += sysfs_emit_at(buf, len, "\n");
5535
5536 return len;
49e22585
CL
5537}
5538SLAB_ATTR_RO(slabs_cpu_partial);
5539
a5a84755
CL
5540static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5541{
bf16d19a 5542 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 5543}
8f58119a 5544SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5545
5546static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5547{
bf16d19a 5548 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
5549}
5550SLAB_ATTR_RO(hwcache_align);
5551
5552#ifdef CONFIG_ZONE_DMA
5553static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5554{
bf16d19a 5555 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
5556}
5557SLAB_ATTR_RO(cache_dma);
5558#endif
5559
8eb8284b
DW
5560static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5561{
bf16d19a 5562 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
5563}
5564SLAB_ATTR_RO(usersize);
5565
a5a84755
CL
5566static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5567{
bf16d19a 5568 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5569}
5570SLAB_ATTR_RO(destroy_by_rcu);
5571
ab4d5ed5 5572#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5573static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5574{
5575 return show_slab_objects(s, buf, SO_ALL);
5576}
5577SLAB_ATTR_RO(slabs);
5578
205ab99d
CL
5579static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5580{
5581 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5582}
5583SLAB_ATTR_RO(total_objects);
5584
81819f0f
CL
5585static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5586{
bf16d19a 5587 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5588}
060807f8 5589SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5590
5591static ssize_t trace_show(struct kmem_cache *s, char *buf)
5592{
bf16d19a 5593 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 5594}
060807f8 5595SLAB_ATTR_RO(trace);
81819f0f 5596
81819f0f
CL
5597static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5598{
bf16d19a 5599 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
5600}
5601
ad38b5b1 5602SLAB_ATTR_RO(red_zone);
81819f0f
CL
5603
5604static ssize_t poison_show(struct kmem_cache *s, char *buf)
5605{
bf16d19a 5606 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
5607}
5608
ad38b5b1 5609SLAB_ATTR_RO(poison);
81819f0f
CL
5610
5611static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5612{
bf16d19a 5613 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
5614}
5615
ad38b5b1 5616SLAB_ATTR_RO(store_user);
81819f0f 5617
53e15af0
CL
5618static ssize_t validate_show(struct kmem_cache *s, char *buf)
5619{
5620 return 0;
5621}
5622
5623static ssize_t validate_store(struct kmem_cache *s,
5624 const char *buf, size_t length)
5625{
434e245d
CL
5626 int ret = -EINVAL;
5627
5628 if (buf[0] == '1') {
5629 ret = validate_slab_cache(s);
5630 if (ret >= 0)
5631 ret = length;
5632 }
5633 return ret;
53e15af0
CL
5634}
5635SLAB_ATTR(validate);
a5a84755 5636
a5a84755
CL
5637#endif /* CONFIG_SLUB_DEBUG */
5638
5639#ifdef CONFIG_FAILSLAB
5640static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5641{
bf16d19a 5642 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 5643}
060807f8 5644SLAB_ATTR_RO(failslab);
ab4d5ed5 5645#endif
53e15af0 5646
2086d26a
CL
5647static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5648{
5649 return 0;
5650}
5651
5652static ssize_t shrink_store(struct kmem_cache *s,
5653 const char *buf, size_t length)
5654{
832f37f5 5655 if (buf[0] == '1')
10befea9 5656 kmem_cache_shrink(s);
832f37f5 5657 else
2086d26a
CL
5658 return -EINVAL;
5659 return length;
5660}
5661SLAB_ATTR(shrink);
5662
81819f0f 5663#ifdef CONFIG_NUMA
9824601e 5664static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5665{
bf16d19a 5666 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5667}
5668
9824601e 5669static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5670 const char *buf, size_t length)
5671{
eb7235eb 5672 unsigned int ratio;
0121c619
CL
5673 int err;
5674
eb7235eb 5675 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5676 if (err)
5677 return err;
eb7235eb
AD
5678 if (ratio > 100)
5679 return -ERANGE;
0121c619 5680
eb7235eb 5681 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5682
81819f0f
CL
5683 return length;
5684}
9824601e 5685SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5686#endif
5687
8ff12cfc 5688#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5689static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5690{
5691 unsigned long sum = 0;
5692 int cpu;
bf16d19a 5693 int len = 0;
6da2ec56 5694 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5695
5696 if (!data)
5697 return -ENOMEM;
5698
5699 for_each_online_cpu(cpu) {
9dfc6e68 5700 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5701
5702 data[cpu] = x;
5703 sum += x;
5704 }
5705
bf16d19a 5706 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 5707
50ef37b9 5708#ifdef CONFIG_SMP
8ff12cfc 5709 for_each_online_cpu(cpu) {
bf16d19a
JP
5710 if (data[cpu])
5711 len += sysfs_emit_at(buf, len, " C%d=%u",
5712 cpu, data[cpu]);
8ff12cfc 5713 }
50ef37b9 5714#endif
8ff12cfc 5715 kfree(data);
bf16d19a
JP
5716 len += sysfs_emit_at(buf, len, "\n");
5717
5718 return len;
8ff12cfc
CL
5719}
5720
78eb00cc
DR
5721static void clear_stat(struct kmem_cache *s, enum stat_item si)
5722{
5723 int cpu;
5724
5725 for_each_online_cpu(cpu)
9dfc6e68 5726 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5727}
5728
8ff12cfc
CL
5729#define STAT_ATTR(si, text) \
5730static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5731{ \
5732 return show_stat(s, buf, si); \
5733} \
78eb00cc
DR
5734static ssize_t text##_store(struct kmem_cache *s, \
5735 const char *buf, size_t length) \
5736{ \
5737 if (buf[0] != '0') \
5738 return -EINVAL; \
5739 clear_stat(s, si); \
5740 return length; \
5741} \
5742SLAB_ATTR(text); \
8ff12cfc
CL
5743
5744STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5745STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5746STAT_ATTR(FREE_FASTPATH, free_fastpath);
5747STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5748STAT_ATTR(FREE_FROZEN, free_frozen);
5749STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5750STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5751STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5752STAT_ATTR(ALLOC_SLAB, alloc_slab);
5753STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5754STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5755STAT_ATTR(FREE_SLAB, free_slab);
5756STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5757STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5758STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5759STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5760STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5761STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5762STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5763STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5764STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5765STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5766STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5767STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5768STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5769STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5770#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5771
06428780 5772static struct attribute *slab_attrs[] = {
81819f0f
CL
5773 &slab_size_attr.attr,
5774 &object_size_attr.attr,
5775 &objs_per_slab_attr.attr,
5776 &order_attr.attr,
73d342b1 5777 &min_partial_attr.attr,
49e22585 5778 &cpu_partial_attr.attr,
81819f0f 5779 &objects_attr.attr,
205ab99d 5780 &objects_partial_attr.attr,
81819f0f
CL
5781 &partial_attr.attr,
5782 &cpu_slabs_attr.attr,
5783 &ctor_attr.attr,
81819f0f
CL
5784 &aliases_attr.attr,
5785 &align_attr.attr,
81819f0f
CL
5786 &hwcache_align_attr.attr,
5787 &reclaim_account_attr.attr,
5788 &destroy_by_rcu_attr.attr,
a5a84755 5789 &shrink_attr.attr,
49e22585 5790 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5791#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5792 &total_objects_attr.attr,
5793 &slabs_attr.attr,
5794 &sanity_checks_attr.attr,
5795 &trace_attr.attr,
81819f0f
CL
5796 &red_zone_attr.attr,
5797 &poison_attr.attr,
5798 &store_user_attr.attr,
53e15af0 5799 &validate_attr.attr,
ab4d5ed5 5800#endif
81819f0f
CL
5801#ifdef CONFIG_ZONE_DMA
5802 &cache_dma_attr.attr,
5803#endif
5804#ifdef CONFIG_NUMA
9824601e 5805 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5806#endif
5807#ifdef CONFIG_SLUB_STATS
5808 &alloc_fastpath_attr.attr,
5809 &alloc_slowpath_attr.attr,
5810 &free_fastpath_attr.attr,
5811 &free_slowpath_attr.attr,
5812 &free_frozen_attr.attr,
5813 &free_add_partial_attr.attr,
5814 &free_remove_partial_attr.attr,
5815 &alloc_from_partial_attr.attr,
5816 &alloc_slab_attr.attr,
5817 &alloc_refill_attr.attr,
e36a2652 5818 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5819 &free_slab_attr.attr,
5820 &cpuslab_flush_attr.attr,
5821 &deactivate_full_attr.attr,
5822 &deactivate_empty_attr.attr,
5823 &deactivate_to_head_attr.attr,
5824 &deactivate_to_tail_attr.attr,
5825 &deactivate_remote_frees_attr.attr,
03e404af 5826 &deactivate_bypass_attr.attr,
65c3376a 5827 &order_fallback_attr.attr,
b789ef51
CL
5828 &cmpxchg_double_fail_attr.attr,
5829 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5830 &cpu_partial_alloc_attr.attr,
5831 &cpu_partial_free_attr.attr,
8028dcea
AS
5832 &cpu_partial_node_attr.attr,
5833 &cpu_partial_drain_attr.attr,
81819f0f 5834#endif
4c13dd3b
DM
5835#ifdef CONFIG_FAILSLAB
5836 &failslab_attr.attr,
5837#endif
8eb8284b 5838 &usersize_attr.attr,
4c13dd3b 5839
81819f0f
CL
5840 NULL
5841};
5842
1fdaaa23 5843static const struct attribute_group slab_attr_group = {
81819f0f
CL
5844 .attrs = slab_attrs,
5845};
5846
5847static ssize_t slab_attr_show(struct kobject *kobj,
5848 struct attribute *attr,
5849 char *buf)
5850{
5851 struct slab_attribute *attribute;
5852 struct kmem_cache *s;
5853 int err;
5854
5855 attribute = to_slab_attr(attr);
5856 s = to_slab(kobj);
5857
5858 if (!attribute->show)
5859 return -EIO;
5860
5861 err = attribute->show(s, buf);
5862
5863 return err;
5864}
5865
5866static ssize_t slab_attr_store(struct kobject *kobj,
5867 struct attribute *attr,
5868 const char *buf, size_t len)
5869{
5870 struct slab_attribute *attribute;
5871 struct kmem_cache *s;
5872 int err;
5873
5874 attribute = to_slab_attr(attr);
5875 s = to_slab(kobj);
5876
5877 if (!attribute->store)
5878 return -EIO;
5879
5880 err = attribute->store(s, buf, len);
81819f0f
CL
5881 return err;
5882}
5883
41a21285
CL
5884static void kmem_cache_release(struct kobject *k)
5885{
5886 slab_kmem_cache_release(to_slab(k));
5887}
5888
52cf25d0 5889static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5890 .show = slab_attr_show,
5891 .store = slab_attr_store,
5892};
5893
5894static struct kobj_type slab_ktype = {
5895 .sysfs_ops = &slab_sysfs_ops,
41a21285 5896 .release = kmem_cache_release,
81819f0f
CL
5897};
5898
27c3a314 5899static struct kset *slab_kset;
81819f0f 5900
9a41707b
VD
5901static inline struct kset *cache_kset(struct kmem_cache *s)
5902{
9a41707b
VD
5903 return slab_kset;
5904}
5905
81819f0f
CL
5906#define ID_STR_LENGTH 64
5907
5908/* Create a unique string id for a slab cache:
6446faa2
CL
5909 *
5910 * Format :[flags-]size
81819f0f
CL
5911 */
5912static char *create_unique_id(struct kmem_cache *s)
5913{
5914 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5915 char *p = name;
5916
5917 BUG_ON(!name);
5918
5919 *p++ = ':';
5920 /*
5921 * First flags affecting slabcache operations. We will only
5922 * get here for aliasable slabs so we do not need to support
5923 * too many flags. The flags here must cover all flags that
5924 * are matched during merging to guarantee that the id is
5925 * unique.
5926 */
5927 if (s->flags & SLAB_CACHE_DMA)
5928 *p++ = 'd';
6d6ea1e9
NB
5929 if (s->flags & SLAB_CACHE_DMA32)
5930 *p++ = 'D';
81819f0f
CL
5931 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5932 *p++ = 'a';
becfda68 5933 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5934 *p++ = 'F';
230e9fc2
VD
5935 if (s->flags & SLAB_ACCOUNT)
5936 *p++ = 'A';
81819f0f
CL
5937 if (p != name + 1)
5938 *p++ = '-';
44065b2e 5939 p += sprintf(p, "%07u", s->size);
2633d7a0 5940
81819f0f
CL
5941 BUG_ON(p > name + ID_STR_LENGTH - 1);
5942 return name;
5943}
5944
5945static int sysfs_slab_add(struct kmem_cache *s)
5946{
5947 int err;
5948 const char *name;
1663f26d 5949 struct kset *kset = cache_kset(s);
45530c44 5950 int unmergeable = slab_unmergeable(s);
81819f0f 5951
1663f26d
TH
5952 if (!kset) {
5953 kobject_init(&s->kobj, &slab_ktype);
5954 return 0;
5955 }
5956
11066386
MC
5957 if (!unmergeable && disable_higher_order_debug &&
5958 (slub_debug & DEBUG_METADATA_FLAGS))
5959 unmergeable = 1;
5960
81819f0f
CL
5961 if (unmergeable) {
5962 /*
5963 * Slabcache can never be merged so we can use the name proper.
5964 * This is typically the case for debug situations. In that
5965 * case we can catch duplicate names easily.
5966 */
27c3a314 5967 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5968 name = s->name;
5969 } else {
5970 /*
5971 * Create a unique name for the slab as a target
5972 * for the symlinks.
5973 */
5974 name = create_unique_id(s);
5975 }
5976
1663f26d 5977 s->kobj.kset = kset;
26e4f205 5978 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 5979 if (err)
80da026a 5980 goto out;
81819f0f
CL
5981
5982 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5983 if (err)
5984 goto out_del_kobj;
9a41707b 5985
81819f0f
CL
5986 if (!unmergeable) {
5987 /* Setup first alias */
5988 sysfs_slab_alias(s, s->name);
81819f0f 5989 }
54b6a731
DJ
5990out:
5991 if (!unmergeable)
5992 kfree(name);
5993 return err;
5994out_del_kobj:
5995 kobject_del(&s->kobj);
54b6a731 5996 goto out;
81819f0f
CL
5997}
5998
d50d82fa
MP
5999void sysfs_slab_unlink(struct kmem_cache *s)
6000{
6001 if (slab_state >= FULL)
6002 kobject_del(&s->kobj);
6003}
6004
bf5eb3de
TH
6005void sysfs_slab_release(struct kmem_cache *s)
6006{
6007 if (slab_state >= FULL)
6008 kobject_put(&s->kobj);
81819f0f
CL
6009}
6010
6011/*
6012 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 6013 * available lest we lose that information.
81819f0f
CL
6014 */
6015struct saved_alias {
6016 struct kmem_cache *s;
6017 const char *name;
6018 struct saved_alias *next;
6019};
6020
5af328a5 6021static struct saved_alias *alias_list;
81819f0f
CL
6022
6023static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
6024{
6025 struct saved_alias *al;
6026
97d06609 6027 if (slab_state == FULL) {
81819f0f
CL
6028 /*
6029 * If we have a leftover link then remove it.
6030 */
27c3a314
GKH
6031 sysfs_remove_link(&slab_kset->kobj, name);
6032 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
6033 }
6034
6035 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
6036 if (!al)
6037 return -ENOMEM;
6038
6039 al->s = s;
6040 al->name = name;
6041 al->next = alias_list;
6042 alias_list = al;
6043 return 0;
6044}
6045
6046static int __init slab_sysfs_init(void)
6047{
5b95a4ac 6048 struct kmem_cache *s;
81819f0f
CL
6049 int err;
6050
18004c5d 6051 mutex_lock(&slab_mutex);
2bce6485 6052
d7660ce5 6053 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 6054 if (!slab_kset) {
18004c5d 6055 mutex_unlock(&slab_mutex);
f9f58285 6056 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
6057 return -ENOSYS;
6058 }
6059
97d06609 6060 slab_state = FULL;
26a7bd03 6061
5b95a4ac 6062 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 6063 err = sysfs_slab_add(s);
5d540fb7 6064 if (err)
f9f58285
FF
6065 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
6066 s->name);
26a7bd03 6067 }
81819f0f
CL
6068
6069 while (alias_list) {
6070 struct saved_alias *al = alias_list;
6071
6072 alias_list = alias_list->next;
6073 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 6074 if (err)
f9f58285
FF
6075 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
6076 al->name);
81819f0f
CL
6077 kfree(al);
6078 }
6079
18004c5d 6080 mutex_unlock(&slab_mutex);
81819f0f
CL
6081 return 0;
6082}
6083
6084__initcall(slab_sysfs_init);
ab4d5ed5 6085#endif /* CONFIG_SYSFS */
57ed3eda 6086
64dd6849
FM
6087#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
6088static int slab_debugfs_show(struct seq_file *seq, void *v)
6089{
64dd6849 6090 struct loc_track *t = seq->private;
005a79e5
GS
6091 struct location *l;
6092 unsigned long idx;
64dd6849 6093
005a79e5 6094 idx = (unsigned long) t->idx;
64dd6849
FM
6095 if (idx < t->count) {
6096 l = &t->loc[idx];
6097
6098 seq_printf(seq, "%7ld ", l->count);
6099
6100 if (l->addr)
6101 seq_printf(seq, "%pS", (void *)l->addr);
6102 else
6103 seq_puts(seq, "<not-available>");
6104
6105 if (l->sum_time != l->min_time) {
6106 seq_printf(seq, " age=%ld/%llu/%ld",
6107 l->min_time, div_u64(l->sum_time, l->count),
6108 l->max_time);
6109 } else
6110 seq_printf(seq, " age=%ld", l->min_time);
6111
6112 if (l->min_pid != l->max_pid)
6113 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
6114 else
6115 seq_printf(seq, " pid=%ld",
6116 l->min_pid);
6117
6118 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
6119 seq_printf(seq, " cpus=%*pbl",
6120 cpumask_pr_args(to_cpumask(l->cpus)));
6121
6122 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
6123 seq_printf(seq, " nodes=%*pbl",
6124 nodemask_pr_args(&l->nodes));
6125
8ea9fb92
OG
6126#ifdef CONFIG_STACKDEPOT
6127 {
6128 depot_stack_handle_t handle;
6129 unsigned long *entries;
6130 unsigned int nr_entries, j;
6131
6132 handle = READ_ONCE(l->handle);
6133 if (handle) {
6134 nr_entries = stack_depot_fetch(handle, &entries);
6135 seq_puts(seq, "\n");
6136 for (j = 0; j < nr_entries; j++)
6137 seq_printf(seq, " %pS\n", (void *)entries[j]);
6138 }
6139 }
6140#endif
64dd6849
FM
6141 seq_puts(seq, "\n");
6142 }
6143
6144 if (!idx && !t->count)
6145 seq_puts(seq, "No data\n");
6146
6147 return 0;
6148}
6149
6150static void slab_debugfs_stop(struct seq_file *seq, void *v)
6151{
6152}
6153
6154static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
6155{
6156 struct loc_track *t = seq->private;
6157
005a79e5 6158 t->idx = ++(*ppos);
64dd6849 6159 if (*ppos <= t->count)
005a79e5 6160 return ppos;
64dd6849
FM
6161
6162 return NULL;
6163}
6164
553c0369
OG
6165static int cmp_loc_by_count(const void *a, const void *b, const void *data)
6166{
6167 struct location *loc1 = (struct location *)a;
6168 struct location *loc2 = (struct location *)b;
6169
6170 if (loc1->count > loc2->count)
6171 return -1;
6172 else
6173 return 1;
6174}
6175
64dd6849
FM
6176static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
6177{
005a79e5
GS
6178 struct loc_track *t = seq->private;
6179
6180 t->idx = *ppos;
64dd6849
FM
6181 return ppos;
6182}
6183
6184static const struct seq_operations slab_debugfs_sops = {
6185 .start = slab_debugfs_start,
6186 .next = slab_debugfs_next,
6187 .stop = slab_debugfs_stop,
6188 .show = slab_debugfs_show,
6189};
6190
6191static int slab_debug_trace_open(struct inode *inode, struct file *filep)
6192{
6193
6194 struct kmem_cache_node *n;
6195 enum track_item alloc;
6196 int node;
6197 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
6198 sizeof(struct loc_track));
6199 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
6200 unsigned long *obj_map;
6201
2127d225
ML
6202 if (!t)
6203 return -ENOMEM;
6204
b3fd64e1 6205 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
2127d225
ML
6206 if (!obj_map) {
6207 seq_release_private(inode, filep);
b3fd64e1 6208 return -ENOMEM;
2127d225 6209 }
64dd6849
FM
6210
6211 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
6212 alloc = TRACK_ALLOC;
6213 else
6214 alloc = TRACK_FREE;
6215
b3fd64e1
VB
6216 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
6217 bitmap_free(obj_map);
2127d225 6218 seq_release_private(inode, filep);
64dd6849 6219 return -ENOMEM;
b3fd64e1 6220 }
64dd6849 6221
64dd6849
FM
6222 for_each_kmem_cache_node(s, node, n) {
6223 unsigned long flags;
bb192ed9 6224 struct slab *slab;
64dd6849
FM
6225
6226 if (!atomic_long_read(&n->nr_slabs))
6227 continue;
6228
6229 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9
VB
6230 list_for_each_entry(slab, &n->partial, slab_list)
6231 process_slab(t, s, slab, alloc, obj_map);
6232 list_for_each_entry(slab, &n->full, slab_list)
6233 process_slab(t, s, slab, alloc, obj_map);
64dd6849
FM
6234 spin_unlock_irqrestore(&n->list_lock, flags);
6235 }
6236
553c0369
OG
6237 /* Sort locations by count */
6238 sort_r(t->loc, t->count, sizeof(struct location),
6239 cmp_loc_by_count, NULL, NULL);
6240
b3fd64e1 6241 bitmap_free(obj_map);
64dd6849
FM
6242 return 0;
6243}
6244
6245static int slab_debug_trace_release(struct inode *inode, struct file *file)
6246{
6247 struct seq_file *seq = file->private_data;
6248 struct loc_track *t = seq->private;
6249
6250 free_loc_track(t);
6251 return seq_release_private(inode, file);
6252}
6253
6254static const struct file_operations slab_debugfs_fops = {
6255 .open = slab_debug_trace_open,
6256 .read = seq_read,
6257 .llseek = seq_lseek,
6258 .release = slab_debug_trace_release,
6259};
6260
6261static void debugfs_slab_add(struct kmem_cache *s)
6262{
6263 struct dentry *slab_cache_dir;
6264
6265 if (unlikely(!slab_debugfs_root))
6266 return;
6267
6268 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
6269
6270 debugfs_create_file("alloc_traces", 0400,
6271 slab_cache_dir, s, &slab_debugfs_fops);
6272
6273 debugfs_create_file("free_traces", 0400,
6274 slab_cache_dir, s, &slab_debugfs_fops);
6275}
6276
6277void debugfs_slab_release(struct kmem_cache *s)
6278{
6279 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
6280}
6281
6282static int __init slab_debugfs_init(void)
6283{
6284 struct kmem_cache *s;
6285
6286 slab_debugfs_root = debugfs_create_dir("slab", NULL);
6287
6288 list_for_each_entry(s, &slab_caches, list)
6289 if (s->flags & SLAB_STORE_USER)
6290 debugfs_slab_add(s);
6291
6292 return 0;
6293
6294}
6295__initcall(slab_debugfs_init);
6296#endif
57ed3eda
PE
6297/*
6298 * The /proc/slabinfo ABI
6299 */
5b365771 6300#ifdef CONFIG_SLUB_DEBUG
0d7561c6 6301void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 6302{
57ed3eda 6303 unsigned long nr_slabs = 0;
205ab99d
CL
6304 unsigned long nr_objs = 0;
6305 unsigned long nr_free = 0;
57ed3eda 6306 int node;
fa45dc25 6307 struct kmem_cache_node *n;
57ed3eda 6308
fa45dc25 6309 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
6310 nr_slabs += node_nr_slabs(n);
6311 nr_objs += node_nr_objs(n);
205ab99d 6312 nr_free += count_partial(n, count_free);
57ed3eda
PE
6313 }
6314
0d7561c6
GC
6315 sinfo->active_objs = nr_objs - nr_free;
6316 sinfo->num_objs = nr_objs;
6317 sinfo->active_slabs = nr_slabs;
6318 sinfo->num_slabs = nr_slabs;
6319 sinfo->objects_per_slab = oo_objects(s->oo);
6320 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
6321}
6322
0d7561c6 6323void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 6324{
7b3c3a50
AD
6325}
6326
b7454ad3
GC
6327ssize_t slabinfo_write(struct file *file, const char __user *buffer,
6328 size_t count, loff_t *ppos)
7b3c3a50 6329{
b7454ad3 6330 return -EIO;
7b3c3a50 6331}
5b365771 6332#endif /* CONFIG_SLUB_DEBUG */