mm, slub: allocate private object map for validate_slab_cache()
[linux-block.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
1eb5ac64 14#include <linux/swap.h> /* struct reclaim_state */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
81819f0f
CL
25#include <linux/cpu.h>
26#include <linux/cpuset.h>
27#include <linux/mempolicy.h>
28#include <linux/ctype.h>
3ac7fe5a 29#include <linux/debugobjects.h>
81819f0f 30#include <linux/kallsyms.h>
b89fb5ef 31#include <linux/kfence.h>
b9049e23 32#include <linux/memory.h>
f8bd2258 33#include <linux/math64.h>
773ff60e 34#include <linux/fault-inject.h>
bfa71457 35#include <linux/stacktrace.h>
4de900b4 36#include <linux/prefetch.h>
2633d7a0 37#include <linux/memcontrol.h>
2482ddec 38#include <linux/random.h>
1f9f78b1 39#include <kunit/test.h>
81819f0f 40
64dd6849 41#include <linux/debugfs.h>
4a92379b
RK
42#include <trace/events/kmem.h>
43
072bb0aa
MG
44#include "internal.h"
45
81819f0f
CL
46/*
47 * Lock order:
18004c5d 48 * 1. slab_mutex (Global Mutex)
881db7fb
CL
49 * 2. node->list_lock
50 * 3. slab_lock(page) (Only on some arches and for debugging)
81819f0f 51 *
18004c5d 52 * slab_mutex
881db7fb 53 *
18004c5d 54 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb
CL
55 * and to synchronize major metadata changes to slab cache structures.
56 *
57 * The slab_lock is only used for debugging and on arches that do not
b7ccc7f8 58 * have the ability to do a cmpxchg_double. It only protects:
881db7fb 59 * A. page->freelist -> List of object free in a page
b7ccc7f8
MW
60 * B. page->inuse -> Number of objects in use
61 * C. page->objects -> Number of objects in page
62 * D. page->frozen -> frozen state
881db7fb
CL
63 *
64 * If a slab is frozen then it is exempt from list management. It is not
632b2ef0
LX
65 * on any list except per cpu partial list. The processor that froze the
66 * slab is the one who can perform list operations on the page. Other
67 * processors may put objects onto the freelist but the processor that
68 * froze the slab is the only one that can retrieve the objects from the
69 * page's freelist.
81819f0f
CL
70 *
71 * The list_lock protects the partial and full list on each node and
72 * the partial slab counter. If taken then no new slabs may be added or
73 * removed from the lists nor make the number of partial slabs be modified.
74 * (Note that the total number of slabs is an atomic value that may be
75 * modified without taking the list lock).
76 *
77 * The list_lock is a centralized lock and thus we avoid taking it as
78 * much as possible. As long as SLUB does not have to handle partial
79 * slabs, operations can continue without any centralized lock. F.e.
80 * allocating a long series of objects that fill up slabs does not require
81 * the list lock.
81819f0f
CL
82 * Interrupts are disabled during allocation and deallocation in order to
83 * make the slab allocator safe to use in the context of an irq. In addition
84 * interrupts are disabled to ensure that the processor does not change
85 * while handling per_cpu slabs, due to kernel preemption.
86 *
87 * SLUB assigns one slab for allocation to each processor.
88 * Allocations only occur from these slabs called cpu slabs.
89 *
672bba3a
CL
90 * Slabs with free elements are kept on a partial list and during regular
91 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 92 * freed then the slab will show up again on the partial lists.
672bba3a
CL
93 * We track full slabs for debugging purposes though because otherwise we
94 * cannot scan all objects.
81819f0f
CL
95 *
96 * Slabs are freed when they become empty. Teardown and setup is
97 * minimal so we rely on the page allocators per cpu caches for
98 * fast frees and allocs.
99 *
aed68148 100 * page->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
101 * This means that the slab is dedicated to a purpose
102 * such as satisfying allocations for a specific
103 * processor. Objects may be freed in the slab while
104 * it is frozen but slab_free will then skip the usual
105 * list operations. It is up to the processor holding
106 * the slab to integrate the slab into the slab lists
107 * when the slab is no longer needed.
108 *
109 * One use of this flag is to mark slabs that are
110 * used for allocations. Then such a slab becomes a cpu
111 * slab. The cpu slab may be equipped with an additional
dfb4f096 112 * freelist that allows lockless access to
894b8788
CL
113 * free objects in addition to the regular freelist
114 * that requires the slab lock.
81819f0f 115 *
aed68148 116 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 117 * options set. This moves slab handling out of
894b8788 118 * the fast path and disables lockless freelists.
81819f0f
CL
119 */
120
ca0cab65
VB
121#ifdef CONFIG_SLUB_DEBUG
122#ifdef CONFIG_SLUB_DEBUG_ON
123DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
124#else
125DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
126#endif
79270291 127#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 128
59052e89
VB
129static inline bool kmem_cache_debug(struct kmem_cache *s)
130{
131 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 132}
5577bd8a 133
117d54df 134void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 135{
59052e89 136 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
137 p += s->red_left_pad;
138
139 return p;
140}
141
345c905d
JK
142static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
143{
144#ifdef CONFIG_SLUB_CPU_PARTIAL
145 return !kmem_cache_debug(s);
146#else
147 return false;
148#endif
149}
150
81819f0f
CL
151/*
152 * Issues still to be resolved:
153 *
81819f0f
CL
154 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
155 *
81819f0f
CL
156 * - Variable sizing of the per node arrays
157 */
158
b789ef51
CL
159/* Enable to log cmpxchg failures */
160#undef SLUB_DEBUG_CMPXCHG
161
2086d26a 162/*
dc84207d 163 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
164 * lists even if they are empty. kmem_cache_shrink may reclaim them.
165 */
76be8950 166#define MIN_PARTIAL 5
e95eed57 167
2086d26a
CL
168/*
169 * Maximum number of desirable partial slabs.
170 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 171 * sort the partial list by the number of objects in use.
2086d26a
CL
172 */
173#define MAX_PARTIAL 10
174
becfda68 175#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 176 SLAB_POISON | SLAB_STORE_USER)
672bba3a 177
149daaf3
LA
178/*
179 * These debug flags cannot use CMPXCHG because there might be consistency
180 * issues when checking or reading debug information
181 */
182#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
183 SLAB_TRACE)
184
185
fa5ec8a1 186/*
3de47213
DR
187 * Debugging flags that require metadata to be stored in the slab. These get
188 * disabled when slub_debug=O is used and a cache's min order increases with
189 * metadata.
fa5ec8a1 190 */
3de47213 191#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 192
210b5c06
CG
193#define OO_SHIFT 16
194#define OO_MASK ((1 << OO_SHIFT) - 1)
50d5c41c 195#define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
210b5c06 196
81819f0f 197/* Internal SLUB flags */
d50112ed 198/* Poison object */
4fd0b46e 199#define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
d50112ed 200/* Use cmpxchg_double */
4fd0b46e 201#define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
81819f0f 202
02cbc874
CL
203/*
204 * Tracking user of a slab.
205 */
d6543e39 206#define TRACK_ADDRS_COUNT 16
02cbc874 207struct track {
ce71e27c 208 unsigned long addr; /* Called from address */
ae14c63a
LT
209#ifdef CONFIG_STACKTRACE
210 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
d6543e39 211#endif
02cbc874
CL
212 int cpu; /* Was running on cpu */
213 int pid; /* Pid context */
214 unsigned long when; /* When did the operation occur */
215};
216
217enum track_item { TRACK_ALLOC, TRACK_FREE };
218
ab4d5ed5 219#ifdef CONFIG_SYSFS
81819f0f
CL
220static int sysfs_slab_add(struct kmem_cache *);
221static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 222#else
0c710013
CL
223static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
224static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
225 { return 0; }
81819f0f
CL
226#endif
227
64dd6849
FM
228#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
229static void debugfs_slab_add(struct kmem_cache *);
230#else
231static inline void debugfs_slab_add(struct kmem_cache *s) { }
232#endif
233
4fdccdfb 234static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
235{
236#ifdef CONFIG_SLUB_STATS
88da03a6
CL
237 /*
238 * The rmw is racy on a preemptible kernel but this is acceptable, so
239 * avoid this_cpu_add()'s irq-disable overhead.
240 */
241 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
242#endif
243}
244
7e1fa93d
VB
245/*
246 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
247 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
248 * differ during memory hotplug/hotremove operations.
249 * Protected by slab_mutex.
250 */
251static nodemask_t slab_nodes;
252
81819f0f
CL
253/********************************************************************
254 * Core slab cache functions
255 *******************************************************************/
256
2482ddec
KC
257/*
258 * Returns freelist pointer (ptr). With hardening, this is obfuscated
259 * with an XOR of the address where the pointer is held and a per-cache
260 * random number.
261 */
262static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
263 unsigned long ptr_addr)
264{
265#ifdef CONFIG_SLAB_FREELIST_HARDENED
d36a63a9 266 /*
aa1ef4d7 267 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
d36a63a9
AK
268 * Normally, this doesn't cause any issues, as both set_freepointer()
269 * and get_freepointer() are called with a pointer with the same tag.
270 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
271 * example, when __free_slub() iterates over objects in a cache, it
272 * passes untagged pointers to check_object(). check_object() in turns
273 * calls get_freepointer() with an untagged pointer, which causes the
274 * freepointer to be restored incorrectly.
275 */
276 return (void *)((unsigned long)ptr ^ s->random ^
1ad53d9f 277 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
2482ddec
KC
278#else
279 return ptr;
280#endif
281}
282
283/* Returns the freelist pointer recorded at location ptr_addr. */
284static inline void *freelist_dereference(const struct kmem_cache *s,
285 void *ptr_addr)
286{
287 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
288 (unsigned long)ptr_addr);
289}
290
7656c72b
CL
291static inline void *get_freepointer(struct kmem_cache *s, void *object)
292{
aa1ef4d7 293 object = kasan_reset_tag(object);
2482ddec 294 return freelist_dereference(s, object + s->offset);
7656c72b
CL
295}
296
0ad9500e
ED
297static void prefetch_freepointer(const struct kmem_cache *s, void *object)
298{
0882ff91 299 prefetch(object + s->offset);
0ad9500e
ED
300}
301
1393d9a1
CL
302static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
303{
2482ddec 304 unsigned long freepointer_addr;
1393d9a1
CL
305 void *p;
306
8e57f8ac 307 if (!debug_pagealloc_enabled_static())
922d566c
JK
308 return get_freepointer(s, object);
309
f70b0049 310 object = kasan_reset_tag(object);
2482ddec 311 freepointer_addr = (unsigned long)object + s->offset;
fe557319 312 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
2482ddec 313 return freelist_ptr(s, p, freepointer_addr);
1393d9a1
CL
314}
315
7656c72b
CL
316static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
317{
2482ddec
KC
318 unsigned long freeptr_addr = (unsigned long)object + s->offset;
319
ce6fa91b
AP
320#ifdef CONFIG_SLAB_FREELIST_HARDENED
321 BUG_ON(object == fp); /* naive detection of double free or corruption */
322#endif
323
aa1ef4d7 324 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
2482ddec 325 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
7656c72b
CL
326}
327
328/* Loop over all objects in a slab */
224a88be 329#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
330 for (__p = fixup_red_left(__s, __addr); \
331 __p < (__addr) + (__objects) * (__s)->size; \
332 __p += (__s)->size)
7656c72b 333
9736d2a9 334static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 335{
9736d2a9 336 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
337}
338
19af27af 339static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 340 unsigned int size)
834f3d11
CL
341{
342 struct kmem_cache_order_objects x = {
9736d2a9 343 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
344 };
345
346 return x;
347}
348
19af27af 349static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 350{
210b5c06 351 return x.x >> OO_SHIFT;
834f3d11
CL
352}
353
19af27af 354static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 355{
210b5c06 356 return x.x & OO_MASK;
834f3d11
CL
357}
358
881db7fb
CL
359/*
360 * Per slab locking using the pagelock
361 */
362static __always_inline void slab_lock(struct page *page)
363{
48c935ad 364 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
365 bit_spin_lock(PG_locked, &page->flags);
366}
367
368static __always_inline void slab_unlock(struct page *page)
369{
48c935ad 370 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
371 __bit_spin_unlock(PG_locked, &page->flags);
372}
373
1d07171c
CL
374/* Interrupts must be disabled (for the fallback code to work right) */
375static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
376 void *freelist_old, unsigned long counters_old,
377 void *freelist_new, unsigned long counters_new,
378 const char *n)
379{
380 VM_BUG_ON(!irqs_disabled());
2565409f
HC
381#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
1d07171c 383 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 384 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
385 freelist_old, counters_old,
386 freelist_new, counters_new))
6f6528a1 387 return true;
1d07171c
CL
388 } else
389#endif
390 {
391 slab_lock(page);
d0e0ac97
CG
392 if (page->freelist == freelist_old &&
393 page->counters == counters_old) {
1d07171c 394 page->freelist = freelist_new;
7d27a04b 395 page->counters = counters_new;
1d07171c 396 slab_unlock(page);
6f6528a1 397 return true;
1d07171c
CL
398 }
399 slab_unlock(page);
400 }
401
402 cpu_relax();
403 stat(s, CMPXCHG_DOUBLE_FAIL);
404
405#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 406 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
407#endif
408
6f6528a1 409 return false;
1d07171c
CL
410}
411
b789ef51
CL
412static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
413 void *freelist_old, unsigned long counters_old,
414 void *freelist_new, unsigned long counters_new,
415 const char *n)
416{
2565409f
HC
417#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
b789ef51 419 if (s->flags & __CMPXCHG_DOUBLE) {
cdcd6298 420 if (cmpxchg_double(&page->freelist, &page->counters,
0aa9a13d
DC
421 freelist_old, counters_old,
422 freelist_new, counters_new))
6f6528a1 423 return true;
b789ef51
CL
424 } else
425#endif
426 {
1d07171c
CL
427 unsigned long flags;
428
429 local_irq_save(flags);
881db7fb 430 slab_lock(page);
d0e0ac97
CG
431 if (page->freelist == freelist_old &&
432 page->counters == counters_old) {
b789ef51 433 page->freelist = freelist_new;
7d27a04b 434 page->counters = counters_new;
881db7fb 435 slab_unlock(page);
1d07171c 436 local_irq_restore(flags);
6f6528a1 437 return true;
b789ef51 438 }
881db7fb 439 slab_unlock(page);
1d07171c 440 local_irq_restore(flags);
b789ef51
CL
441 }
442
443 cpu_relax();
444 stat(s, CMPXCHG_DOUBLE_FAIL);
445
446#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 447 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
448#endif
449
6f6528a1 450 return false;
b789ef51
CL
451}
452
41ecc55b 453#ifdef CONFIG_SLUB_DEBUG
90e9f6a6
YZ
454static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
455static DEFINE_SPINLOCK(object_map_lock);
456
b3fd64e1
VB
457static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
458 struct page *page)
459{
460 void *addr = page_address(page);
461 void *p;
462
463 bitmap_zero(obj_map, page->objects);
464
465 for (p = page->freelist; p; p = get_freepointer(s, p))
466 set_bit(__obj_to_index(s, addr, p), obj_map);
467}
468
1f9f78b1
OG
469#if IS_ENABLED(CONFIG_KUNIT)
470static bool slab_add_kunit_errors(void)
471{
472 struct kunit_resource *resource;
473
474 if (likely(!current->kunit_test))
475 return false;
476
477 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
478 if (!resource)
479 return false;
480
481 (*(int *)resource->data)++;
482 kunit_put_resource(resource);
483 return true;
484}
485#else
486static inline bool slab_add_kunit_errors(void) { return false; }
487#endif
488
5f80b13a
CL
489/*
490 * Determine a map of object in use on a page.
491 *
881db7fb 492 * Node listlock must be held to guarantee that the page does
5f80b13a
CL
493 * not vanish from under us.
494 */
90e9f6a6 495static unsigned long *get_map(struct kmem_cache *s, struct page *page)
31364c2e 496 __acquires(&object_map_lock)
5f80b13a 497{
90e9f6a6
YZ
498 VM_BUG_ON(!irqs_disabled());
499
500 spin_lock(&object_map_lock);
501
b3fd64e1 502 __fill_map(object_map, s, page);
90e9f6a6
YZ
503
504 return object_map;
505}
506
81aba9e0 507static void put_map(unsigned long *map) __releases(&object_map_lock)
90e9f6a6
YZ
508{
509 VM_BUG_ON(map != object_map);
90e9f6a6 510 spin_unlock(&object_map_lock);
5f80b13a
CL
511}
512
870b1fbb 513static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
514{
515 if (s->flags & SLAB_RED_ZONE)
516 return s->size - s->red_left_pad;
517
518 return s->size;
519}
520
521static inline void *restore_red_left(struct kmem_cache *s, void *p)
522{
523 if (s->flags & SLAB_RED_ZONE)
524 p -= s->red_left_pad;
525
526 return p;
527}
528
41ecc55b
CL
529/*
530 * Debug settings:
531 */
89d3c87e 532#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 533static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 534#else
d50112ed 535static slab_flags_t slub_debug;
f0630fff 536#endif
41ecc55b 537
e17f1dfb 538static char *slub_debug_string;
fa5ec8a1 539static int disable_higher_order_debug;
41ecc55b 540
a79316c6
AR
541/*
542 * slub is about to manipulate internal object metadata. This memory lies
543 * outside the range of the allocated object, so accessing it would normally
544 * be reported by kasan as a bounds error. metadata_access_enable() is used
545 * to tell kasan that these accesses are OK.
546 */
547static inline void metadata_access_enable(void)
548{
549 kasan_disable_current();
550}
551
552static inline void metadata_access_disable(void)
553{
554 kasan_enable_current();
555}
556
81819f0f
CL
557/*
558 * Object debugging
559 */
d86bd1be
JK
560
561/* Verify that a pointer has an address that is valid within a slab page */
562static inline int check_valid_pointer(struct kmem_cache *s,
563 struct page *page, void *object)
564{
565 void *base;
566
567 if (!object)
568 return 1;
569
570 base = page_address(page);
338cfaad 571 object = kasan_reset_tag(object);
d86bd1be
JK
572 object = restore_red_left(s, object);
573 if (object < base || object >= base + page->objects * s->size ||
574 (object - base) % s->size) {
575 return 0;
576 }
577
578 return 1;
579}
580
aa2efd5e
DT
581static void print_section(char *level, char *text, u8 *addr,
582 unsigned int length)
81819f0f 583{
a79316c6 584 metadata_access_enable();
340caf17
KYL
585 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
586 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 587 metadata_access_disable();
81819f0f
CL
588}
589
cbfc35a4
WL
590/*
591 * See comment in calculate_sizes().
592 */
593static inline bool freeptr_outside_object(struct kmem_cache *s)
594{
595 return s->offset >= s->inuse;
596}
597
598/*
599 * Return offset of the end of info block which is inuse + free pointer if
600 * not overlapping with object.
601 */
602static inline unsigned int get_info_end(struct kmem_cache *s)
603{
604 if (freeptr_outside_object(s))
605 return s->inuse + sizeof(void *);
606 else
607 return s->inuse;
608}
609
81819f0f
CL
610static struct track *get_track(struct kmem_cache *s, void *object,
611 enum track_item alloc)
612{
613 struct track *p;
614
cbfc35a4 615 p = object + get_info_end(s);
81819f0f 616
aa1ef4d7 617 return kasan_reset_tag(p + alloc);
81819f0f
CL
618}
619
620static void set_track(struct kmem_cache *s, void *object,
ce71e27c 621 enum track_item alloc, unsigned long addr)
81819f0f 622{
1a00df4a 623 struct track *p = get_track(s, object, alloc);
81819f0f 624
81819f0f 625 if (addr) {
ae14c63a
LT
626#ifdef CONFIG_STACKTRACE
627 unsigned int nr_entries;
628
629 metadata_access_enable();
630 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
631 TRACK_ADDRS_COUNT, 3);
632 metadata_access_disable();
633
634 if (nr_entries < TRACK_ADDRS_COUNT)
635 p->addrs[nr_entries] = 0;
d6543e39 636#endif
81819f0f
CL
637 p->addr = addr;
638 p->cpu = smp_processor_id();
88e4ccf2 639 p->pid = current->pid;
81819f0f 640 p->when = jiffies;
b8ca7ff7 641 } else {
81819f0f 642 memset(p, 0, sizeof(struct track));
b8ca7ff7 643 }
81819f0f
CL
644}
645
81819f0f
CL
646static void init_tracking(struct kmem_cache *s, void *object)
647{
24922684
CL
648 if (!(s->flags & SLAB_STORE_USER))
649 return;
650
ce71e27c
EGM
651 set_track(s, object, TRACK_FREE, 0UL);
652 set_track(s, object, TRACK_ALLOC, 0UL);
81819f0f
CL
653}
654
86609d33 655static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f
CL
656{
657 if (!t->addr)
658 return;
659
96b94abc 660 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 661 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
ae14c63a 662#ifdef CONFIG_STACKTRACE
d6543e39 663 {
ae14c63a
LT
664 int i;
665 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
666 if (t->addrs[i])
667 pr_err("\t%pS\n", (void *)t->addrs[i]);
668 else
669 break;
d6543e39
BG
670 }
671#endif
24922684
CL
672}
673
e42f174e 674void print_tracking(struct kmem_cache *s, void *object)
24922684 675{
86609d33 676 unsigned long pr_time = jiffies;
24922684
CL
677 if (!(s->flags & SLAB_STORE_USER))
678 return;
679
86609d33
CP
680 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
681 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
682}
683
684static void print_page_info(struct page *page)
685{
96b94abc 686 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
4a8ef190
YS
687 page, page->objects, page->inuse, page->freelist,
688 page->flags, &page->flags);
24922684
CL
689
690}
691
692static void slab_bug(struct kmem_cache *s, char *fmt, ...)
693{
ecc42fbe 694 struct va_format vaf;
24922684 695 va_list args;
24922684
CL
696
697 va_start(args, fmt);
ecc42fbe
FF
698 vaf.fmt = fmt;
699 vaf.va = &args;
f9f58285 700 pr_err("=============================================================================\n");
ecc42fbe 701 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 702 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 703 va_end(args);
81819f0f
CL
704}
705
582d1212 706__printf(2, 3)
24922684
CL
707static void slab_fix(struct kmem_cache *s, char *fmt, ...)
708{
ecc42fbe 709 struct va_format vaf;
24922684 710 va_list args;
24922684 711
1f9f78b1
OG
712 if (slab_add_kunit_errors())
713 return;
714
24922684 715 va_start(args, fmt);
ecc42fbe
FF
716 vaf.fmt = fmt;
717 vaf.va = &args;
718 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 719 va_end(args);
24922684
CL
720}
721
52f23478 722static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 723 void **freelist, void *nextfree)
52f23478
DZ
724{
725 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
dc07a728
ER
726 !check_valid_pointer(s, page, nextfree) && freelist) {
727 object_err(s, page, *freelist, "Freechain corrupt");
728 *freelist = NULL;
52f23478
DZ
729 slab_fix(s, "Isolate corrupted freechain");
730 return true;
731 }
732
733 return false;
734}
735
24922684 736static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
81819f0f
CL
737{
738 unsigned int off; /* Offset of last byte */
a973e9dd 739 u8 *addr = page_address(page);
24922684
CL
740
741 print_tracking(s, p);
742
743 print_page_info(page);
744
96b94abc 745 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 746 p, p - addr, get_freepointer(s, p));
24922684 747
d86bd1be 748 if (s->flags & SLAB_RED_ZONE)
8669dbab 749 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 750 s->red_left_pad);
d86bd1be 751 else if (p > addr + 16)
aa2efd5e 752 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 753
8669dbab 754 print_section(KERN_ERR, "Object ", p,
1b473f29 755 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 756 if (s->flags & SLAB_RED_ZONE)
8669dbab 757 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 758 s->inuse - s->object_size);
81819f0f 759
cbfc35a4 760 off = get_info_end(s);
81819f0f 761
24922684 762 if (s->flags & SLAB_STORE_USER)
81819f0f 763 off += 2 * sizeof(struct track);
81819f0f 764
80a9201a
AP
765 off += kasan_metadata_size(s);
766
d86bd1be 767 if (off != size_from_object(s))
81819f0f 768 /* Beginning of the filler is the free pointer */
8669dbab 769 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 770 size_from_object(s) - off);
24922684
CL
771
772 dump_stack();
81819f0f
CL
773}
774
75c66def 775void object_err(struct kmem_cache *s, struct page *page,
81819f0f
CL
776 u8 *object, char *reason)
777{
1f9f78b1
OG
778 if (slab_add_kunit_errors())
779 return;
780
3dc50637 781 slab_bug(s, "%s", reason);
24922684 782 print_trailer(s, page, object);
65ebdeef 783 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
784}
785
a38965bf 786static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
d0e0ac97 787 const char *fmt, ...)
81819f0f
CL
788{
789 va_list args;
790 char buf[100];
791
1f9f78b1
OG
792 if (slab_add_kunit_errors())
793 return;
794
24922684
CL
795 va_start(args, fmt);
796 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 797 va_end(args);
3dc50637 798 slab_bug(s, "%s", buf);
24922684 799 print_page_info(page);
81819f0f 800 dump_stack();
65ebdeef 801 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
802}
803
f7cb1933 804static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 805{
aa1ef4d7 806 u8 *p = kasan_reset_tag(object);
81819f0f 807
d86bd1be
JK
808 if (s->flags & SLAB_RED_ZONE)
809 memset(p - s->red_left_pad, val, s->red_left_pad);
810
81819f0f 811 if (s->flags & __OBJECT_POISON) {
3b0efdfa
CL
812 memset(p, POISON_FREE, s->object_size - 1);
813 p[s->object_size - 1] = POISON_END;
81819f0f
CL
814 }
815
816 if (s->flags & SLAB_RED_ZONE)
3b0efdfa 817 memset(p + s->object_size, val, s->inuse - s->object_size);
81819f0f
CL
818}
819
24922684
CL
820static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
821 void *from, void *to)
822{
582d1212 823 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
824 memset(from, data, to - from);
825}
826
827static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
828 u8 *object, char *what,
06428780 829 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
830{
831 u8 *fault;
832 u8 *end;
e1b70dd1 833 u8 *addr = page_address(page);
24922684 834
a79316c6 835 metadata_access_enable();
aa1ef4d7 836 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 837 metadata_access_disable();
24922684
CL
838 if (!fault)
839 return 1;
840
841 end = start + bytes;
842 while (end > fault && end[-1] == value)
843 end--;
844
1f9f78b1
OG
845 if (slab_add_kunit_errors())
846 goto skip_bug_print;
847
24922684 848 slab_bug(s, "%s overwritten", what);
96b94abc 849 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
850 fault, end - 1, fault - addr,
851 fault[0], value);
24922684 852 print_trailer(s, page, object);
65ebdeef 853 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 854
1f9f78b1 855skip_bug_print:
24922684
CL
856 restore_bytes(s, what, value, fault, end);
857 return 0;
81819f0f
CL
858}
859
81819f0f
CL
860/*
861 * Object layout:
862 *
863 * object address
864 * Bytes of the object to be managed.
865 * If the freepointer may overlay the object then the free
cbfc35a4 866 * pointer is at the middle of the object.
672bba3a 867 *
81819f0f
CL
868 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
869 * 0xa5 (POISON_END)
870 *
3b0efdfa 871 * object + s->object_size
81819f0f 872 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 873 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 874 * object_size == inuse.
672bba3a 875 *
81819f0f
CL
876 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
877 * 0xcc (RED_ACTIVE) for objects in use.
878 *
879 * object + s->inuse
672bba3a
CL
880 * Meta data starts here.
881 *
81819f0f
CL
882 * A. Free pointer (if we cannot overwrite object on free)
883 * B. Tracking data for SLAB_STORE_USER
dc84207d 884 * C. Padding to reach required alignment boundary or at minimum
6446faa2 885 * one word if debugging is on to be able to detect writes
672bba3a
CL
886 * before the word boundary.
887 *
888 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
889 *
890 * object + s->size
672bba3a 891 * Nothing is used beyond s->size.
81819f0f 892 *
3b0efdfa 893 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 894 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
895 * may be used with merged slabcaches.
896 */
897
81819f0f
CL
898static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
899{
cbfc35a4 900 unsigned long off = get_info_end(s); /* The end of info */
81819f0f
CL
901
902 if (s->flags & SLAB_STORE_USER)
903 /* We also have user information there */
904 off += 2 * sizeof(struct track);
905
80a9201a
AP
906 off += kasan_metadata_size(s);
907
d86bd1be 908 if (size_from_object(s) == off)
81819f0f
CL
909 return 1;
910
24922684 911 return check_bytes_and_report(s, page, p, "Object padding",
d86bd1be 912 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
913}
914
39b26464 915/* Check the pad bytes at the end of a slab page */
81819f0f
CL
916static int slab_pad_check(struct kmem_cache *s, struct page *page)
917{
24922684
CL
918 u8 *start;
919 u8 *fault;
920 u8 *end;
5d682681 921 u8 *pad;
24922684
CL
922 int length;
923 int remainder;
81819f0f
CL
924
925 if (!(s->flags & SLAB_POISON))
926 return 1;
927
a973e9dd 928 start = page_address(page);
a50b854e 929 length = page_size(page);
39b26464
CL
930 end = start + length;
931 remainder = length % s->size;
81819f0f
CL
932 if (!remainder)
933 return 1;
934
5d682681 935 pad = end - remainder;
a79316c6 936 metadata_access_enable();
aa1ef4d7 937 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 938 metadata_access_disable();
24922684
CL
939 if (!fault)
940 return 1;
941 while (end > fault && end[-1] == POISON_INUSE)
942 end--;
943
e1b70dd1
MC
944 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
945 fault, end - 1, fault - start);
5d682681 946 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 947
5d682681 948 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
24922684 949 return 0;
81819f0f
CL
950}
951
952static int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 953 void *object, u8 val)
81819f0f
CL
954{
955 u8 *p = object;
3b0efdfa 956 u8 *endobject = object + s->object_size;
81819f0f
CL
957
958 if (s->flags & SLAB_RED_ZONE) {
8669dbab 959 if (!check_bytes_and_report(s, page, object, "Left Redzone",
d86bd1be
JK
960 object - s->red_left_pad, val, s->red_left_pad))
961 return 0;
962
8669dbab 963 if (!check_bytes_and_report(s, page, object, "Right Redzone",
3b0efdfa 964 endobject, val, s->inuse - s->object_size))
81819f0f 965 return 0;
81819f0f 966 } else {
3b0efdfa 967 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
3adbefee 968 check_bytes_and_report(s, page, p, "Alignment padding",
d0e0ac97
CG
969 endobject, POISON_INUSE,
970 s->inuse - s->object_size);
3adbefee 971 }
81819f0f
CL
972 }
973
974 if (s->flags & SLAB_POISON) {
f7cb1933 975 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
24922684 976 (!check_bytes_and_report(s, page, p, "Poison", p,
3b0efdfa 977 POISON_FREE, s->object_size - 1) ||
8669dbab 978 !check_bytes_and_report(s, page, p, "End Poison",
3b0efdfa 979 p + s->object_size - 1, POISON_END, 1)))
81819f0f 980 return 0;
81819f0f
CL
981 /*
982 * check_pad_bytes cleans up on its own.
983 */
984 check_pad_bytes(s, page, p);
985 }
986
cbfc35a4 987 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
988 /*
989 * Object and freepointer overlap. Cannot check
990 * freepointer while object is allocated.
991 */
992 return 1;
993
994 /* Check free pointer validity */
995 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
996 object_err(s, page, p, "Freepointer corrupt");
997 /*
9f6c708e 998 * No choice but to zap it and thus lose the remainder
81819f0f 999 * of the free objects in this slab. May cause
672bba3a 1000 * another error because the object count is now wrong.
81819f0f 1001 */
a973e9dd 1002 set_freepointer(s, p, NULL);
81819f0f
CL
1003 return 0;
1004 }
1005 return 1;
1006}
1007
1008static int check_slab(struct kmem_cache *s, struct page *page)
1009{
39b26464
CL
1010 int maxobj;
1011
81819f0f
CL
1012 VM_BUG_ON(!irqs_disabled());
1013
1014 if (!PageSlab(page)) {
24922684 1015 slab_err(s, page, "Not a valid slab page");
81819f0f
CL
1016 return 0;
1017 }
39b26464 1018
9736d2a9 1019 maxobj = order_objects(compound_order(page), s->size);
39b26464
CL
1020 if (page->objects > maxobj) {
1021 slab_err(s, page, "objects %u > max %u",
f6edde9c 1022 page->objects, maxobj);
39b26464
CL
1023 return 0;
1024 }
1025 if (page->inuse > page->objects) {
24922684 1026 slab_err(s, page, "inuse %u > max %u",
f6edde9c 1027 page->inuse, page->objects);
81819f0f
CL
1028 return 0;
1029 }
1030 /* Slab_pad_check fixes things up after itself */
1031 slab_pad_check(s, page);
1032 return 1;
1033}
1034
1035/*
672bba3a
CL
1036 * Determine if a certain object on a page is on the freelist. Must hold the
1037 * slab lock to guarantee that the chains are in a consistent state.
81819f0f
CL
1038 */
1039static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1040{
1041 int nr = 0;
881db7fb 1042 void *fp;
81819f0f 1043 void *object = NULL;
f6edde9c 1044 int max_objects;
81819f0f 1045
881db7fb 1046 fp = page->freelist;
39b26464 1047 while (fp && nr <= page->objects) {
81819f0f
CL
1048 if (fp == search)
1049 return 1;
1050 if (!check_valid_pointer(s, page, fp)) {
1051 if (object) {
1052 object_err(s, page, object,
1053 "Freechain corrupt");
a973e9dd 1054 set_freepointer(s, object, NULL);
81819f0f 1055 } else {
24922684 1056 slab_err(s, page, "Freepointer corrupt");
a973e9dd 1057 page->freelist = NULL;
39b26464 1058 page->inuse = page->objects;
24922684 1059 slab_fix(s, "Freelist cleared");
81819f0f
CL
1060 return 0;
1061 }
1062 break;
1063 }
1064 object = fp;
1065 fp = get_freepointer(s, object);
1066 nr++;
1067 }
1068
9736d2a9 1069 max_objects = order_objects(compound_order(page), s->size);
210b5c06
CG
1070 if (max_objects > MAX_OBJS_PER_PAGE)
1071 max_objects = MAX_OBJS_PER_PAGE;
224a88be
CL
1072
1073 if (page->objects != max_objects) {
756a025f
JP
1074 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1075 page->objects, max_objects);
224a88be 1076 page->objects = max_objects;
582d1212 1077 slab_fix(s, "Number of objects adjusted");
224a88be 1078 }
39b26464 1079 if (page->inuse != page->objects - nr) {
756a025f
JP
1080 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1081 page->inuse, page->objects - nr);
39b26464 1082 page->inuse = page->objects - nr;
582d1212 1083 slab_fix(s, "Object count adjusted");
81819f0f
CL
1084 }
1085 return search == NULL;
1086}
1087
0121c619
CL
1088static void trace(struct kmem_cache *s, struct page *page, void *object,
1089 int alloc)
3ec09742
CL
1090{
1091 if (s->flags & SLAB_TRACE) {
f9f58285 1092 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1093 s->name,
1094 alloc ? "alloc" : "free",
1095 object, page->inuse,
1096 page->freelist);
1097
1098 if (!alloc)
aa2efd5e 1099 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1100 s->object_size);
3ec09742
CL
1101
1102 dump_stack();
1103 }
1104}
1105
643b1138 1106/*
672bba3a 1107 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1108 */
5cc6eee8
CL
1109static void add_full(struct kmem_cache *s,
1110 struct kmem_cache_node *n, struct page *page)
643b1138 1111{
5cc6eee8
CL
1112 if (!(s->flags & SLAB_STORE_USER))
1113 return;
1114
255d0884 1115 lockdep_assert_held(&n->list_lock);
916ac052 1116 list_add(&page->slab_list, &n->full);
643b1138
CL
1117}
1118
c65c1877 1119static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
643b1138 1120{
643b1138
CL
1121 if (!(s->flags & SLAB_STORE_USER))
1122 return;
1123
255d0884 1124 lockdep_assert_held(&n->list_lock);
916ac052 1125 list_del(&page->slab_list);
643b1138
CL
1126}
1127
0f389ec6
CL
1128/* Tracking of the number of slabs for debugging purposes */
1129static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1130{
1131 struct kmem_cache_node *n = get_node(s, node);
1132
1133 return atomic_long_read(&n->nr_slabs);
1134}
1135
26c02cf0
AB
1136static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1137{
1138 return atomic_long_read(&n->nr_slabs);
1139}
1140
205ab99d 1141static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1142{
1143 struct kmem_cache_node *n = get_node(s, node);
1144
1145 /*
1146 * May be called early in order to allocate a slab for the
1147 * kmem_cache_node structure. Solve the chicken-egg
1148 * dilemma by deferring the increment of the count during
1149 * bootstrap (see early_kmem_cache_node_alloc).
1150 */
338b2642 1151 if (likely(n)) {
0f389ec6 1152 atomic_long_inc(&n->nr_slabs);
205ab99d
CL
1153 atomic_long_add(objects, &n->total_objects);
1154 }
0f389ec6 1155}
205ab99d 1156static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1157{
1158 struct kmem_cache_node *n = get_node(s, node);
1159
1160 atomic_long_dec(&n->nr_slabs);
205ab99d 1161 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1162}
1163
1164/* Object debug checks for alloc/free paths */
3ec09742
CL
1165static void setup_object_debug(struct kmem_cache *s, struct page *page,
1166 void *object)
1167{
8fc8d666 1168 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1169 return;
1170
f7cb1933 1171 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1172 init_tracking(s, object);
1173}
1174
a50b854e
MWO
1175static
1176void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
a7101224 1177{
8fc8d666 1178 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1179 return;
1180
1181 metadata_access_enable();
aa1ef4d7 1182 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
a7101224
AK
1183 metadata_access_disable();
1184}
1185
becfda68 1186static inline int alloc_consistency_checks(struct kmem_cache *s,
278d7756 1187 struct page *page, void *object)
81819f0f
CL
1188{
1189 if (!check_slab(s, page))
becfda68 1190 return 0;
81819f0f 1191
81819f0f
CL
1192 if (!check_valid_pointer(s, page, object)) {
1193 object_err(s, page, object, "Freelist Pointer check fails");
becfda68 1194 return 0;
81819f0f
CL
1195 }
1196
f7cb1933 1197 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
becfda68
LA
1198 return 0;
1199
1200 return 1;
1201}
1202
1203static noinline int alloc_debug_processing(struct kmem_cache *s,
1204 struct page *page,
1205 void *object, unsigned long addr)
1206{
1207 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
278d7756 1208 if (!alloc_consistency_checks(s, page, object))
becfda68
LA
1209 goto bad;
1210 }
81819f0f 1211
3ec09742
CL
1212 /* Success perform special debug activities for allocs */
1213 if (s->flags & SLAB_STORE_USER)
1214 set_track(s, object, TRACK_ALLOC, addr);
1215 trace(s, page, object, 1);
f7cb1933 1216 init_object(s, object, SLUB_RED_ACTIVE);
81819f0f 1217 return 1;
3ec09742 1218
81819f0f
CL
1219bad:
1220 if (PageSlab(page)) {
1221 /*
1222 * If this is a slab page then lets do the best we can
1223 * to avoid issues in the future. Marking all objects
672bba3a 1224 * as used avoids touching the remaining objects.
81819f0f 1225 */
24922684 1226 slab_fix(s, "Marking all objects used");
39b26464 1227 page->inuse = page->objects;
a973e9dd 1228 page->freelist = NULL;
81819f0f
CL
1229 }
1230 return 0;
1231}
1232
becfda68
LA
1233static inline int free_consistency_checks(struct kmem_cache *s,
1234 struct page *page, void *object, unsigned long addr)
81819f0f 1235{
81819f0f 1236 if (!check_valid_pointer(s, page, object)) {
70d71228 1237 slab_err(s, page, "Invalid object pointer 0x%p", object);
becfda68 1238 return 0;
81819f0f
CL
1239 }
1240
1241 if (on_freelist(s, page, object)) {
24922684 1242 object_err(s, page, object, "Object already free");
becfda68 1243 return 0;
81819f0f
CL
1244 }
1245
f7cb1933 1246 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
becfda68 1247 return 0;
81819f0f 1248
1b4f59e3 1249 if (unlikely(s != page->slab_cache)) {
3adbefee 1250 if (!PageSlab(page)) {
756a025f
JP
1251 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1252 object);
1b4f59e3 1253 } else if (!page->slab_cache) {
f9f58285
FF
1254 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1255 object);
70d71228 1256 dump_stack();
06428780 1257 } else
24922684
CL
1258 object_err(s, page, object,
1259 "page slab pointer corrupt.");
becfda68
LA
1260 return 0;
1261 }
1262 return 1;
1263}
1264
1265/* Supports checking bulk free of a constructed freelist */
1266static noinline int free_debug_processing(
1267 struct kmem_cache *s, struct page *page,
1268 void *head, void *tail, int bulk_cnt,
1269 unsigned long addr)
1270{
1271 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1272 void *object = head;
1273 int cnt = 0;
3f649ab7 1274 unsigned long flags;
becfda68
LA
1275 int ret = 0;
1276
1277 spin_lock_irqsave(&n->list_lock, flags);
1278 slab_lock(page);
1279
1280 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1281 if (!check_slab(s, page))
1282 goto out;
1283 }
1284
1285next_object:
1286 cnt++;
1287
1288 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1289 if (!free_consistency_checks(s, page, object, addr))
1290 goto out;
81819f0f 1291 }
3ec09742 1292
3ec09742
CL
1293 if (s->flags & SLAB_STORE_USER)
1294 set_track(s, object, TRACK_FREE, addr);
1295 trace(s, page, object, 0);
81084651 1296 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
f7cb1933 1297 init_object(s, object, SLUB_RED_INACTIVE);
81084651
JDB
1298
1299 /* Reached end of constructed freelist yet? */
1300 if (object != tail) {
1301 object = get_freepointer(s, object);
1302 goto next_object;
1303 }
804aa132
LA
1304 ret = 1;
1305
5c2e4bbb 1306out:
81084651
JDB
1307 if (cnt != bulk_cnt)
1308 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1309 bulk_cnt, cnt);
1310
881db7fb 1311 slab_unlock(page);
282acb43 1312 spin_unlock_irqrestore(&n->list_lock, flags);
804aa132
LA
1313 if (!ret)
1314 slab_fix(s, "Object at 0x%p not freed", object);
1315 return ret;
81819f0f
CL
1316}
1317
e17f1dfb
VB
1318/*
1319 * Parse a block of slub_debug options. Blocks are delimited by ';'
1320 *
1321 * @str: start of block
1322 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1323 * @slabs: return start of list of slabs, or NULL when there's no list
1324 * @init: assume this is initial parsing and not per-kmem-create parsing
1325 *
1326 * returns the start of next block if there's any, or NULL
1327 */
1328static char *
1329parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1330{
e17f1dfb 1331 bool higher_order_disable = false;
f0630fff 1332
e17f1dfb
VB
1333 /* Skip any completely empty blocks */
1334 while (*str && *str == ';')
1335 str++;
1336
1337 if (*str == ',') {
f0630fff
CL
1338 /*
1339 * No options but restriction on slabs. This means full
1340 * debugging for slabs matching a pattern.
1341 */
e17f1dfb 1342 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1343 goto check_slabs;
e17f1dfb
VB
1344 }
1345 *flags = 0;
f0630fff 1346
e17f1dfb
VB
1347 /* Determine which debug features should be switched on */
1348 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1349 switch (tolower(*str)) {
e17f1dfb
VB
1350 case '-':
1351 *flags = 0;
1352 break;
f0630fff 1353 case 'f':
e17f1dfb 1354 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1355 break;
1356 case 'z':
e17f1dfb 1357 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1358 break;
1359 case 'p':
e17f1dfb 1360 *flags |= SLAB_POISON;
f0630fff
CL
1361 break;
1362 case 'u':
e17f1dfb 1363 *flags |= SLAB_STORE_USER;
f0630fff
CL
1364 break;
1365 case 't':
e17f1dfb 1366 *flags |= SLAB_TRACE;
f0630fff 1367 break;
4c13dd3b 1368 case 'a':
e17f1dfb 1369 *flags |= SLAB_FAILSLAB;
4c13dd3b 1370 break;
08303a73
CA
1371 case 'o':
1372 /*
1373 * Avoid enabling debugging on caches if its minimum
1374 * order would increase as a result.
1375 */
e17f1dfb 1376 higher_order_disable = true;
08303a73 1377 break;
f0630fff 1378 default:
e17f1dfb
VB
1379 if (init)
1380 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
f0630fff 1381 }
41ecc55b 1382 }
f0630fff 1383check_slabs:
41ecc55b 1384 if (*str == ',')
e17f1dfb
VB
1385 *slabs = ++str;
1386 else
1387 *slabs = NULL;
1388
1389 /* Skip over the slab list */
1390 while (*str && *str != ';')
1391 str++;
1392
1393 /* Skip any completely empty blocks */
1394 while (*str && *str == ';')
1395 str++;
1396
1397 if (init && higher_order_disable)
1398 disable_higher_order_debug = 1;
1399
1400 if (*str)
1401 return str;
1402 else
1403 return NULL;
1404}
1405
1406static int __init setup_slub_debug(char *str)
1407{
1408 slab_flags_t flags;
a7f1d485 1409 slab_flags_t global_flags;
e17f1dfb
VB
1410 char *saved_str;
1411 char *slab_list;
1412 bool global_slub_debug_changed = false;
1413 bool slab_list_specified = false;
1414
a7f1d485 1415 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1416 if (*str++ != '=' || !*str)
1417 /*
1418 * No options specified. Switch on full debugging.
1419 */
1420 goto out;
1421
1422 saved_str = str;
1423 while (str) {
1424 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1425
1426 if (!slab_list) {
a7f1d485 1427 global_flags = flags;
e17f1dfb
VB
1428 global_slub_debug_changed = true;
1429 } else {
1430 slab_list_specified = true;
1431 }
1432 }
1433
1434 /*
1435 * For backwards compatibility, a single list of flags with list of
a7f1d485
VB
1436 * slabs means debugging is only changed for those slabs, so the global
1437 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1438 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1439 * long as there is no option specifying flags without a slab list.
1440 */
1441 if (slab_list_specified) {
1442 if (!global_slub_debug_changed)
a7f1d485 1443 global_flags = slub_debug;
e17f1dfb
VB
1444 slub_debug_string = saved_str;
1445 }
f0630fff 1446out:
a7f1d485 1447 slub_debug = global_flags;
ca0cab65
VB
1448 if (slub_debug != 0 || slub_debug_string)
1449 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1450 else
1451 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1452 if ((static_branch_unlikely(&init_on_alloc) ||
1453 static_branch_unlikely(&init_on_free)) &&
1454 (slub_debug & SLAB_POISON))
1455 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1456 return 1;
1457}
1458
1459__setup("slub_debug", setup_slub_debug);
1460
c5fd3ca0
AT
1461/*
1462 * kmem_cache_flags - apply debugging options to the cache
1463 * @object_size: the size of an object without meta data
1464 * @flags: flags to set
1465 * @name: name of the cache
c5fd3ca0
AT
1466 *
1467 * Debug option(s) are applied to @flags. In addition to the debug
1468 * option(s), if a slab name (or multiple) is specified i.e.
1469 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1470 * then only the select slabs will receive the debug option(s).
1471 */
0293d1fd 1472slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1473 slab_flags_t flags, const char *name)
41ecc55b 1474{
c5fd3ca0
AT
1475 char *iter;
1476 size_t len;
e17f1dfb
VB
1477 char *next_block;
1478 slab_flags_t block_flags;
ca220593
JB
1479 slab_flags_t slub_debug_local = slub_debug;
1480
1481 /*
1482 * If the slab cache is for debugging (e.g. kmemleak) then
1483 * don't store user (stack trace) information by default,
1484 * but let the user enable it via the command line below.
1485 */
1486 if (flags & SLAB_NOLEAKTRACE)
1487 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1488
c5fd3ca0 1489 len = strlen(name);
e17f1dfb
VB
1490 next_block = slub_debug_string;
1491 /* Go through all blocks of debug options, see if any matches our slab's name */
1492 while (next_block) {
1493 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1494 if (!iter)
1495 continue;
1496 /* Found a block that has a slab list, search it */
1497 while (*iter) {
1498 char *end, *glob;
1499 size_t cmplen;
1500
1501 end = strchrnul(iter, ',');
1502 if (next_block && next_block < end)
1503 end = next_block - 1;
1504
1505 glob = strnchr(iter, end - iter, '*');
1506 if (glob)
1507 cmplen = glob - iter;
1508 else
1509 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1510
e17f1dfb
VB
1511 if (!strncmp(name, iter, cmplen)) {
1512 flags |= block_flags;
1513 return flags;
1514 }
c5fd3ca0 1515
e17f1dfb
VB
1516 if (!*end || *end == ';')
1517 break;
1518 iter = end + 1;
c5fd3ca0 1519 }
c5fd3ca0 1520 }
ba0268a8 1521
ca220593 1522 return flags | slub_debug_local;
41ecc55b 1523}
b4a64718 1524#else /* !CONFIG_SLUB_DEBUG */
3ec09742
CL
1525static inline void setup_object_debug(struct kmem_cache *s,
1526 struct page *page, void *object) {}
a50b854e
MWO
1527static inline
1528void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
41ecc55b 1529
3ec09742 1530static inline int alloc_debug_processing(struct kmem_cache *s,
ce71e27c 1531 struct page *page, void *object, unsigned long addr) { return 0; }
41ecc55b 1532
282acb43 1533static inline int free_debug_processing(
81084651
JDB
1534 struct kmem_cache *s, struct page *page,
1535 void *head, void *tail, int bulk_cnt,
282acb43 1536 unsigned long addr) { return 0; }
41ecc55b 1537
41ecc55b
CL
1538static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1539 { return 1; }
1540static inline int check_object(struct kmem_cache *s, struct page *page,
f7cb1933 1541 void *object, u8 val) { return 1; }
5cc6eee8
CL
1542static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1543 struct page *page) {}
c65c1877
PZ
1544static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1545 struct page *page) {}
0293d1fd 1546slab_flags_t kmem_cache_flags(unsigned int object_size,
37540008 1547 slab_flags_t flags, const char *name)
ba0268a8
CL
1548{
1549 return flags;
1550}
41ecc55b 1551#define slub_debug 0
0f389ec6 1552
fdaa45e9
IM
1553#define disable_higher_order_debug 0
1554
0f389ec6
CL
1555static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1556 { return 0; }
26c02cf0
AB
1557static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1558 { return 0; }
205ab99d
CL
1559static inline void inc_slabs_node(struct kmem_cache *s, int node,
1560 int objects) {}
1561static inline void dec_slabs_node(struct kmem_cache *s, int node,
1562 int objects) {}
7d550c56 1563
52f23478 1564static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
dc07a728 1565 void **freelist, void *nextfree)
52f23478
DZ
1566{
1567 return false;
1568}
02e72cc6
AR
1569#endif /* CONFIG_SLUB_DEBUG */
1570
1571/*
1572 * Hooks for other subsystems that check memory allocations. In a typical
1573 * production configuration these hooks all should produce no code at all.
1574 */
0116523c 1575static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
d56791b3 1576{
53128245 1577 ptr = kasan_kmalloc_large(ptr, size, flags);
a2f77575 1578 /* As ptr might get tagged, call kmemleak hook after KASAN. */
d56791b3 1579 kmemleak_alloc(ptr, size, 1, flags);
53128245 1580 return ptr;
d56791b3
RB
1581}
1582
ee3ce779 1583static __always_inline void kfree_hook(void *x)
d56791b3
RB
1584{
1585 kmemleak_free(x);
027b37b5 1586 kasan_kfree_large(x);
d56791b3
RB
1587}
1588
d57a964e
AK
1589static __always_inline bool slab_free_hook(struct kmem_cache *s,
1590 void *x, bool init)
d56791b3
RB
1591{
1592 kmemleak_free_recursive(x, s->flags);
7d550c56 1593
02e72cc6
AR
1594 /*
1595 * Trouble is that we may no longer disable interrupts in the fast path
1596 * So in order to make the debug calls that expect irqs to be
1597 * disabled we need to disable interrupts temporarily.
1598 */
4675ff05 1599#ifdef CONFIG_LOCKDEP
02e72cc6
AR
1600 {
1601 unsigned long flags;
1602
1603 local_irq_save(flags);
02e72cc6
AR
1604 debug_check_no_locks_freed(x, s->object_size);
1605 local_irq_restore(flags);
1606 }
1607#endif
1608 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1609 debug_check_no_obj_freed(x, s->object_size);
0316bec2 1610
cfbe1636
ME
1611 /* Use KCSAN to help debug racy use-after-free. */
1612 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1613 __kcsan_check_access(x, s->object_size,
1614 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1615
d57a964e
AK
1616 /*
1617 * As memory initialization might be integrated into KASAN,
1618 * kasan_slab_free and initialization memset's must be
1619 * kept together to avoid discrepancies in behavior.
1620 *
1621 * The initialization memset's clear the object and the metadata,
1622 * but don't touch the SLAB redzone.
1623 */
1624 if (init) {
1625 int rsize;
1626
1627 if (!kasan_has_integrated_init())
1628 memset(kasan_reset_tag(x), 0, s->object_size);
1629 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1630 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1631 s->size - s->inuse - rsize);
1632 }
1633 /* KASAN might put x into memory quarantine, delaying its reuse. */
1634 return kasan_slab_free(s, x, init);
02e72cc6 1635}
205ab99d 1636
c3895391
AK
1637static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1638 void **head, void **tail)
81084651 1639{
6471384a
AP
1640
1641 void *object;
1642 void *next = *head;
1643 void *old_tail = *tail ? *tail : *head;
6471384a 1644
b89fb5ef 1645 if (is_kfence_address(next)) {
d57a964e 1646 slab_free_hook(s, next, false);
b89fb5ef
AP
1647 return true;
1648 }
1649
aea4df4c
LA
1650 /* Head and tail of the reconstructed freelist */
1651 *head = NULL;
1652 *tail = NULL;
1b7e816f 1653
aea4df4c
LA
1654 do {
1655 object = next;
1656 next = get_freepointer(s, object);
1657
c3895391 1658 /* If object's reuse doesn't have to be delayed */
d57a964e 1659 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
c3895391
AK
1660 /* Move object to the new freelist */
1661 set_freepointer(s, object, *head);
1662 *head = object;
1663 if (!*tail)
1664 *tail = object;
1665 }
1666 } while (object != old_tail);
1667
1668 if (*head == *tail)
1669 *tail = NULL;
1670
1671 return *head != NULL;
81084651
JDB
1672}
1673
4d176711 1674static void *setup_object(struct kmem_cache *s, struct page *page,
588f8ba9
TG
1675 void *object)
1676{
1677 setup_object_debug(s, page, object);
4d176711 1678 object = kasan_init_slab_obj(s, object);
588f8ba9
TG
1679 if (unlikely(s->ctor)) {
1680 kasan_unpoison_object_data(s, object);
1681 s->ctor(object);
1682 kasan_poison_object_data(s, object);
1683 }
4d176711 1684 return object;
588f8ba9
TG
1685}
1686
81819f0f
CL
1687/*
1688 * Slab allocation and freeing
1689 */
5dfb4175
VD
1690static inline struct page *alloc_slab_page(struct kmem_cache *s,
1691 gfp_t flags, int node, struct kmem_cache_order_objects oo)
65c3376a 1692{
5dfb4175 1693 struct page *page;
19af27af 1694 unsigned int order = oo_order(oo);
65c3376a 1695
2154a336 1696 if (node == NUMA_NO_NODE)
5dfb4175 1697 page = alloc_pages(flags, order);
65c3376a 1698 else
96db800f 1699 page = __alloc_pages_node(node, flags, order);
5dfb4175 1700
5dfb4175 1701 return page;
65c3376a
CL
1702}
1703
210e7a43
TG
1704#ifdef CONFIG_SLAB_FREELIST_RANDOM
1705/* Pre-initialize the random sequence cache */
1706static int init_cache_random_seq(struct kmem_cache *s)
1707{
19af27af 1708 unsigned int count = oo_objects(s->oo);
210e7a43 1709 int err;
210e7a43 1710
a810007a
SR
1711 /* Bailout if already initialised */
1712 if (s->random_seq)
1713 return 0;
1714
210e7a43
TG
1715 err = cache_random_seq_create(s, count, GFP_KERNEL);
1716 if (err) {
1717 pr_err("SLUB: Unable to initialize free list for %s\n",
1718 s->name);
1719 return err;
1720 }
1721
1722 /* Transform to an offset on the set of pages */
1723 if (s->random_seq) {
19af27af
AD
1724 unsigned int i;
1725
210e7a43
TG
1726 for (i = 0; i < count; i++)
1727 s->random_seq[i] *= s->size;
1728 }
1729 return 0;
1730}
1731
1732/* Initialize each random sequence freelist per cache */
1733static void __init init_freelist_randomization(void)
1734{
1735 struct kmem_cache *s;
1736
1737 mutex_lock(&slab_mutex);
1738
1739 list_for_each_entry(s, &slab_caches, list)
1740 init_cache_random_seq(s);
1741
1742 mutex_unlock(&slab_mutex);
1743}
1744
1745/* Get the next entry on the pre-computed freelist randomized */
1746static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1747 unsigned long *pos, void *start,
1748 unsigned long page_limit,
1749 unsigned long freelist_count)
1750{
1751 unsigned int idx;
1752
1753 /*
1754 * If the target page allocation failed, the number of objects on the
1755 * page might be smaller than the usual size defined by the cache.
1756 */
1757 do {
1758 idx = s->random_seq[*pos];
1759 *pos += 1;
1760 if (*pos >= freelist_count)
1761 *pos = 0;
1762 } while (unlikely(idx >= page_limit));
1763
1764 return (char *)start + idx;
1765}
1766
1767/* Shuffle the single linked freelist based on a random pre-computed sequence */
1768static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1769{
1770 void *start;
1771 void *cur;
1772 void *next;
1773 unsigned long idx, pos, page_limit, freelist_count;
1774
1775 if (page->objects < 2 || !s->random_seq)
1776 return false;
1777
1778 freelist_count = oo_objects(s->oo);
1779 pos = get_random_int() % freelist_count;
1780
1781 page_limit = page->objects * s->size;
1782 start = fixup_red_left(s, page_address(page));
1783
1784 /* First entry is used as the base of the freelist */
1785 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1786 freelist_count);
4d176711 1787 cur = setup_object(s, page, cur);
210e7a43
TG
1788 page->freelist = cur;
1789
1790 for (idx = 1; idx < page->objects; idx++) {
210e7a43
TG
1791 next = next_freelist_entry(s, page, &pos, start, page_limit,
1792 freelist_count);
4d176711 1793 next = setup_object(s, page, next);
210e7a43
TG
1794 set_freepointer(s, cur, next);
1795 cur = next;
1796 }
210e7a43
TG
1797 set_freepointer(s, cur, NULL);
1798
1799 return true;
1800}
1801#else
1802static inline int init_cache_random_seq(struct kmem_cache *s)
1803{
1804 return 0;
1805}
1806static inline void init_freelist_randomization(void) { }
1807static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1808{
1809 return false;
1810}
1811#endif /* CONFIG_SLAB_FREELIST_RANDOM */
1812
81819f0f
CL
1813static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1814{
06428780 1815 struct page *page;
834f3d11 1816 struct kmem_cache_order_objects oo = s->oo;
ba52270d 1817 gfp_t alloc_gfp;
4d176711 1818 void *start, *p, *next;
a50b854e 1819 int idx;
210e7a43 1820 bool shuffle;
81819f0f 1821
7e0528da
CL
1822 flags &= gfp_allowed_mask;
1823
d0164adc 1824 if (gfpflags_allow_blocking(flags))
7e0528da
CL
1825 local_irq_enable();
1826
b7a49f0d 1827 flags |= s->allocflags;
e12ba74d 1828
ba52270d
PE
1829 /*
1830 * Let the initial higher-order allocation fail under memory pressure
1831 * so we fall-back to the minimum order allocation.
1832 */
1833 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 1834 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
444eb2a4 1835 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
ba52270d 1836
5dfb4175 1837 page = alloc_slab_page(s, alloc_gfp, node, oo);
65c3376a
CL
1838 if (unlikely(!page)) {
1839 oo = s->min;
80c3a998 1840 alloc_gfp = flags;
65c3376a
CL
1841 /*
1842 * Allocation may have failed due to fragmentation.
1843 * Try a lower order alloc if possible
1844 */
5dfb4175 1845 page = alloc_slab_page(s, alloc_gfp, node, oo);
588f8ba9
TG
1846 if (unlikely(!page))
1847 goto out;
1848 stat(s, ORDER_FALLBACK);
65c3376a 1849 }
5a896d9e 1850
834f3d11 1851 page->objects = oo_objects(oo);
81819f0f 1852
2e9bd483 1853 account_slab_page(page, oo_order(oo), s, flags);
1f3147b4 1854
1b4f59e3 1855 page->slab_cache = s;
c03f94cc 1856 __SetPageSlab(page);
2f064f34 1857 if (page_is_pfmemalloc(page))
072bb0aa 1858 SetPageSlabPfmemalloc(page);
81819f0f 1859
a7101224 1860 kasan_poison_slab(page);
81819f0f 1861
a7101224 1862 start = page_address(page);
81819f0f 1863
a50b854e 1864 setup_page_debug(s, page, start);
0316bec2 1865
210e7a43
TG
1866 shuffle = shuffle_freelist(s, page);
1867
1868 if (!shuffle) {
4d176711
AK
1869 start = fixup_red_left(s, start);
1870 start = setup_object(s, page, start);
1871 page->freelist = start;
18e50661
AK
1872 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1873 next = p + s->size;
1874 next = setup_object(s, page, next);
1875 set_freepointer(s, p, next);
1876 p = next;
1877 }
1878 set_freepointer(s, p, NULL);
81819f0f 1879 }
81819f0f 1880
e6e82ea1 1881 page->inuse = page->objects;
8cb0a506 1882 page->frozen = 1;
588f8ba9 1883
81819f0f 1884out:
d0164adc 1885 if (gfpflags_allow_blocking(flags))
588f8ba9
TG
1886 local_irq_disable();
1887 if (!page)
1888 return NULL;
1889
588f8ba9
TG
1890 inc_slabs_node(s, page_to_nid(page), page->objects);
1891
81819f0f
CL
1892 return page;
1893}
1894
588f8ba9
TG
1895static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1896{
44405099
LL
1897 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1898 flags = kmalloc_fix_flags(flags);
588f8ba9
TG
1899
1900 return allocate_slab(s,
1901 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1902}
1903
81819f0f
CL
1904static void __free_slab(struct kmem_cache *s, struct page *page)
1905{
834f3d11
CL
1906 int order = compound_order(page);
1907 int pages = 1 << order;
81819f0f 1908
8fc8d666 1909 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
81819f0f
CL
1910 void *p;
1911
1912 slab_pad_check(s, page);
224a88be
CL
1913 for_each_object(p, s, page_address(page),
1914 page->objects)
f7cb1933 1915 check_object(s, page, p, SLUB_RED_INACTIVE);
81819f0f
CL
1916 }
1917
072bb0aa 1918 __ClearPageSlabPfmemalloc(page);
49bd5221 1919 __ClearPageSlab(page);
0c06dd75
VB
1920 /* In union with page->mapping where page allocator expects NULL */
1921 page->slab_cache = NULL;
1eb5ac64
NP
1922 if (current->reclaim_state)
1923 current->reclaim_state->reclaimed_slab += pages;
74d555be 1924 unaccount_slab_page(page, order, s);
27ee57c9 1925 __free_pages(page, order);
81819f0f
CL
1926}
1927
1928static void rcu_free_slab(struct rcu_head *h)
1929{
bf68c214 1930 struct page *page = container_of(h, struct page, rcu_head);
da9a638c 1931
1b4f59e3 1932 __free_slab(page->slab_cache, page);
81819f0f
CL
1933}
1934
1935static void free_slab(struct kmem_cache *s, struct page *page)
1936{
5f0d5a3a 1937 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
bf68c214 1938 call_rcu(&page->rcu_head, rcu_free_slab);
81819f0f
CL
1939 } else
1940 __free_slab(s, page);
1941}
1942
1943static void discard_slab(struct kmem_cache *s, struct page *page)
1944{
205ab99d 1945 dec_slabs_node(s, page_to_nid(page), page->objects);
81819f0f
CL
1946 free_slab(s, page);
1947}
1948
1949/*
5cc6eee8 1950 * Management of partially allocated slabs.
81819f0f 1951 */
1e4dd946
SR
1952static inline void
1953__add_partial(struct kmem_cache_node *n, struct page *page, int tail)
81819f0f 1954{
e95eed57 1955 n->nr_partial++;
136333d1 1956 if (tail == DEACTIVATE_TO_TAIL)
916ac052 1957 list_add_tail(&page->slab_list, &n->partial);
7c2e132c 1958 else
916ac052 1959 list_add(&page->slab_list, &n->partial);
81819f0f
CL
1960}
1961
1e4dd946
SR
1962static inline void add_partial(struct kmem_cache_node *n,
1963 struct page *page, int tail)
62e346a8 1964{
c65c1877 1965 lockdep_assert_held(&n->list_lock);
1e4dd946
SR
1966 __add_partial(n, page, tail);
1967}
c65c1877 1968
1e4dd946
SR
1969static inline void remove_partial(struct kmem_cache_node *n,
1970 struct page *page)
1971{
1972 lockdep_assert_held(&n->list_lock);
916ac052 1973 list_del(&page->slab_list);
52b4b950 1974 n->nr_partial--;
1e4dd946
SR
1975}
1976
81819f0f 1977/*
7ced3719
CL
1978 * Remove slab from the partial list, freeze it and
1979 * return the pointer to the freelist.
81819f0f 1980 *
497b66f2 1981 * Returns a list of objects or NULL if it fails.
81819f0f 1982 */
497b66f2 1983static inline void *acquire_slab(struct kmem_cache *s,
acd19fd1 1984 struct kmem_cache_node *n, struct page *page,
633b0764 1985 int mode, int *objects)
81819f0f 1986{
2cfb7455
CL
1987 void *freelist;
1988 unsigned long counters;
1989 struct page new;
1990
c65c1877
PZ
1991 lockdep_assert_held(&n->list_lock);
1992
2cfb7455
CL
1993 /*
1994 * Zap the freelist and set the frozen bit.
1995 * The old freelist is the list of objects for the
1996 * per cpu allocation list.
1997 */
7ced3719
CL
1998 freelist = page->freelist;
1999 counters = page->counters;
2000 new.counters = counters;
633b0764 2001 *objects = new.objects - new.inuse;
23910c50 2002 if (mode) {
7ced3719 2003 new.inuse = page->objects;
23910c50
PE
2004 new.freelist = NULL;
2005 } else {
2006 new.freelist = freelist;
2007 }
2cfb7455 2008
a0132ac0 2009 VM_BUG_ON(new.frozen);
7ced3719 2010 new.frozen = 1;
2cfb7455 2011
7ced3719 2012 if (!__cmpxchg_double_slab(s, page,
2cfb7455 2013 freelist, counters,
02d7633f 2014 new.freelist, new.counters,
7ced3719 2015 "acquire_slab"))
7ced3719 2016 return NULL;
2cfb7455
CL
2017
2018 remove_partial(n, page);
7ced3719 2019 WARN_ON(!freelist);
49e22585 2020 return freelist;
81819f0f
CL
2021}
2022
633b0764 2023static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
8ba00bb6 2024static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
49e22585 2025
81819f0f 2026/*
672bba3a 2027 * Try to allocate a partial slab from a specific node.
81819f0f 2028 */
8ba00bb6
JK
2029static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
2030 struct kmem_cache_cpu *c, gfp_t flags)
81819f0f 2031{
49e22585
CL
2032 struct page *page, *page2;
2033 void *object = NULL;
e5d9998f 2034 unsigned int available = 0;
633b0764 2035 int objects;
81819f0f
CL
2036
2037 /*
2038 * Racy check. If we mistakenly see no partial slabs then we
2039 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2040 * partial slab and there is none available then get_partial()
672bba3a 2041 * will return NULL.
81819f0f
CL
2042 */
2043 if (!n || !n->nr_partial)
2044 return NULL;
2045
2046 spin_lock(&n->list_lock);
916ac052 2047 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
8ba00bb6 2048 void *t;
49e22585 2049
8ba00bb6
JK
2050 if (!pfmemalloc_match(page, flags))
2051 continue;
2052
633b0764 2053 t = acquire_slab(s, n, page, object == NULL, &objects);
49e22585 2054 if (!t)
9b1ea29b 2055 break;
49e22585 2056
633b0764 2057 available += objects;
12d79634 2058 if (!object) {
49e22585 2059 c->page = page;
49e22585 2060 stat(s, ALLOC_FROM_PARTIAL);
49e22585 2061 object = t;
49e22585 2062 } else {
633b0764 2063 put_cpu_partial(s, page, 0);
8028dcea 2064 stat(s, CPU_PARTIAL_NODE);
49e22585 2065 }
345c905d 2066 if (!kmem_cache_has_cpu_partial(s)
e6d0e1dc 2067 || available > slub_cpu_partial(s) / 2)
49e22585
CL
2068 break;
2069
497b66f2 2070 }
81819f0f 2071 spin_unlock(&n->list_lock);
497b66f2 2072 return object;
81819f0f
CL
2073}
2074
2075/*
672bba3a 2076 * Get a page from somewhere. Search in increasing NUMA distances.
81819f0f 2077 */
de3ec035 2078static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
acd19fd1 2079 struct kmem_cache_cpu *c)
81819f0f
CL
2080{
2081#ifdef CONFIG_NUMA
2082 struct zonelist *zonelist;
dd1a239f 2083 struct zoneref *z;
54a6eb5c 2084 struct zone *zone;
97a225e6 2085 enum zone_type highest_zoneidx = gfp_zone(flags);
497b66f2 2086 void *object;
cc9a6c87 2087 unsigned int cpuset_mems_cookie;
81819f0f
CL
2088
2089 /*
672bba3a
CL
2090 * The defrag ratio allows a configuration of the tradeoffs between
2091 * inter node defragmentation and node local allocations. A lower
2092 * defrag_ratio increases the tendency to do local allocations
2093 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2094 *
672bba3a
CL
2095 * If the defrag_ratio is set to 0 then kmalloc() always
2096 * returns node local objects. If the ratio is higher then kmalloc()
2097 * may return off node objects because partial slabs are obtained
2098 * from other nodes and filled up.
81819f0f 2099 *
43efd3ea
LP
2100 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2101 * (which makes defrag_ratio = 1000) then every (well almost)
2102 * allocation will first attempt to defrag slab caches on other nodes.
2103 * This means scanning over all nodes to look for partial slabs which
2104 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2105 * with available objects.
81819f0f 2106 */
9824601e
CL
2107 if (!s->remote_node_defrag_ratio ||
2108 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2109 return NULL;
2110
cc9a6c87 2111 do {
d26914d1 2112 cpuset_mems_cookie = read_mems_allowed_begin();
2a389610 2113 zonelist = node_zonelist(mempolicy_slab_node(), flags);
97a225e6 2114 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2115 struct kmem_cache_node *n;
2116
2117 n = get_node(s, zone_to_nid(zone));
2118
dee2f8aa 2119 if (n && cpuset_zone_allowed(zone, flags) &&
cc9a6c87 2120 n->nr_partial > s->min_partial) {
8ba00bb6 2121 object = get_partial_node(s, n, c, flags);
cc9a6c87
MG
2122 if (object) {
2123 /*
d26914d1
MG
2124 * Don't check read_mems_allowed_retry()
2125 * here - if mems_allowed was updated in
2126 * parallel, that was a harmless race
2127 * between allocation and the cpuset
2128 * update
cc9a6c87 2129 */
cc9a6c87
MG
2130 return object;
2131 }
c0ff7453 2132 }
81819f0f 2133 }
d26914d1 2134 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2135#endif /* CONFIG_NUMA */
81819f0f
CL
2136 return NULL;
2137}
2138
2139/*
2140 * Get a partial page, lock it and return it.
2141 */
497b66f2 2142static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
acd19fd1 2143 struct kmem_cache_cpu *c)
81819f0f 2144{
497b66f2 2145 void *object;
a561ce00
JK
2146 int searchnode = node;
2147
2148 if (node == NUMA_NO_NODE)
2149 searchnode = numa_mem_id();
81819f0f 2150
8ba00bb6 2151 object = get_partial_node(s, get_node(s, searchnode), c, flags);
497b66f2
CL
2152 if (object || node != NUMA_NO_NODE)
2153 return object;
81819f0f 2154
acd19fd1 2155 return get_any_partial(s, flags, c);
81819f0f
CL
2156}
2157
923717cb 2158#ifdef CONFIG_PREEMPTION
8a5ec0ba 2159/*
0d645ed1 2160 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2161 * during cmpxchg. The transactions start with the cpu number and are then
2162 * incremented by CONFIG_NR_CPUS.
2163 */
2164#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2165#else
2166/*
2167 * No preemption supported therefore also no need to check for
2168 * different cpus.
2169 */
2170#define TID_STEP 1
2171#endif
2172
2173static inline unsigned long next_tid(unsigned long tid)
2174{
2175 return tid + TID_STEP;
2176}
2177
9d5f0be0 2178#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2179static inline unsigned int tid_to_cpu(unsigned long tid)
2180{
2181 return tid % TID_STEP;
2182}
2183
2184static inline unsigned long tid_to_event(unsigned long tid)
2185{
2186 return tid / TID_STEP;
2187}
9d5f0be0 2188#endif
8a5ec0ba
CL
2189
2190static inline unsigned int init_tid(int cpu)
2191{
2192 return cpu;
2193}
2194
2195static inline void note_cmpxchg_failure(const char *n,
2196 const struct kmem_cache *s, unsigned long tid)
2197{
2198#ifdef SLUB_DEBUG_CMPXCHG
2199 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2200
f9f58285 2201 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2202
923717cb 2203#ifdef CONFIG_PREEMPTION
8a5ec0ba 2204 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2205 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2206 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2207 else
2208#endif
2209 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2210 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2211 tid_to_event(tid), tid_to_event(actual_tid));
2212 else
f9f58285 2213 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2214 actual_tid, tid, next_tid(tid));
2215#endif
4fdccdfb 2216 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2217}
2218
788e1aad 2219static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2220{
8a5ec0ba
CL
2221 int cpu;
2222
2223 for_each_possible_cpu(cpu)
2224 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
8a5ec0ba 2225}
2cfb7455 2226
81819f0f
CL
2227/*
2228 * Remove the cpu slab
2229 */
d0e0ac97 2230static void deactivate_slab(struct kmem_cache *s, struct page *page,
d4ff6d35 2231 void *freelist, struct kmem_cache_cpu *c)
81819f0f 2232{
2cfb7455 2233 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2cfb7455 2234 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
d930ff03 2235 int lock = 0, free_delta = 0;
2cfb7455 2236 enum slab_modes l = M_NONE, m = M_NONE;
d930ff03 2237 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2238 int tail = DEACTIVATE_TO_HEAD;
2cfb7455
CL
2239 struct page new;
2240 struct page old;
2241
2242 if (page->freelist) {
84e554e6 2243 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2244 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2245 }
2246
894b8788 2247 /*
d930ff03
VB
2248 * Stage one: Count the objects on cpu's freelist as free_delta and
2249 * remember the last object in freelist_tail for later splicing.
2cfb7455 2250 */
d930ff03
VB
2251 freelist_tail = NULL;
2252 freelist_iter = freelist;
2253 while (freelist_iter) {
2254 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2255
52f23478
DZ
2256 /*
2257 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2258 * 'freelist_iter' is already corrupted. So isolate all objects
2259 * starting at 'freelist_iter' by skipping them.
52f23478 2260 */
d930ff03 2261 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
52f23478
DZ
2262 break;
2263
d930ff03
VB
2264 freelist_tail = freelist_iter;
2265 free_delta++;
2cfb7455 2266
d930ff03 2267 freelist_iter = nextfree;
2cfb7455
CL
2268 }
2269
894b8788 2270 /*
d930ff03
VB
2271 * Stage two: Unfreeze the page while splicing the per-cpu
2272 * freelist to the head of page's freelist.
2273 *
2274 * Ensure that the page is unfrozen while the list presence
2275 * reflects the actual number of objects during unfreeze.
2cfb7455
CL
2276 *
2277 * We setup the list membership and then perform a cmpxchg
2278 * with the count. If there is a mismatch then the page
2279 * is not unfrozen but the page is on the wrong list.
2280 *
2281 * Then we restart the process which may have to remove
2282 * the page from the list that we just put it on again
2283 * because the number of objects in the slab may have
2284 * changed.
894b8788 2285 */
2cfb7455 2286redo:
894b8788 2287
d930ff03
VB
2288 old.freelist = READ_ONCE(page->freelist);
2289 old.counters = READ_ONCE(page->counters);
a0132ac0 2290 VM_BUG_ON(!old.frozen);
7c2e132c 2291
2cfb7455
CL
2292 /* Determine target state of the slab */
2293 new.counters = old.counters;
d930ff03
VB
2294 if (freelist_tail) {
2295 new.inuse -= free_delta;
2296 set_freepointer(s, freelist_tail, old.freelist);
2cfb7455
CL
2297 new.freelist = freelist;
2298 } else
2299 new.freelist = old.freelist;
2300
2301 new.frozen = 0;
2302
8a5b20ae 2303 if (!new.inuse && n->nr_partial >= s->min_partial)
2cfb7455
CL
2304 m = M_FREE;
2305 else if (new.freelist) {
2306 m = M_PARTIAL;
2307 if (!lock) {
2308 lock = 1;
2309 /*
8bb4e7a2 2310 * Taking the spinlock removes the possibility
2cfb7455
CL
2311 * that acquire_slab() will see a slab page that
2312 * is frozen
2313 */
2314 spin_lock(&n->list_lock);
2315 }
2316 } else {
2317 m = M_FULL;
965c4848 2318 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2cfb7455
CL
2319 lock = 1;
2320 /*
2321 * This also ensures that the scanning of full
2322 * slabs from diagnostic functions will not see
2323 * any frozen slabs.
2324 */
2325 spin_lock(&n->list_lock);
2326 }
2327 }
2328
2329 if (l != m) {
2cfb7455 2330 if (l == M_PARTIAL)
2cfb7455 2331 remove_partial(n, page);
2cfb7455 2332 else if (l == M_FULL)
c65c1877 2333 remove_full(s, n, page);
2cfb7455 2334
88349a28 2335 if (m == M_PARTIAL)
2cfb7455 2336 add_partial(n, page, tail);
88349a28 2337 else if (m == M_FULL)
2cfb7455 2338 add_full(s, n, page);
2cfb7455
CL
2339 }
2340
2341 l = m;
1d07171c 2342 if (!__cmpxchg_double_slab(s, page,
2cfb7455
CL
2343 old.freelist, old.counters,
2344 new.freelist, new.counters,
2345 "unfreezing slab"))
2346 goto redo;
2347
2cfb7455
CL
2348 if (lock)
2349 spin_unlock(&n->list_lock);
2350
88349a28
WY
2351 if (m == M_PARTIAL)
2352 stat(s, tail);
2353 else if (m == M_FULL)
2354 stat(s, DEACTIVATE_FULL);
2355 else if (m == M_FREE) {
2cfb7455
CL
2356 stat(s, DEACTIVATE_EMPTY);
2357 discard_slab(s, page);
2358 stat(s, FREE_SLAB);
894b8788 2359 }
d4ff6d35
WY
2360
2361 c->page = NULL;
2362 c->freelist = NULL;
81819f0f
CL
2363}
2364
d24ac77f
JK
2365/*
2366 * Unfreeze all the cpu partial slabs.
2367 *
59a09917
CL
2368 * This function must be called with interrupts disabled
2369 * for the cpu using c (or some other guarantee must be there
2370 * to guarantee no concurrent accesses).
d24ac77f 2371 */
59a09917
CL
2372static void unfreeze_partials(struct kmem_cache *s,
2373 struct kmem_cache_cpu *c)
49e22585 2374{
345c905d 2375#ifdef CONFIG_SLUB_CPU_PARTIAL
43d77867 2376 struct kmem_cache_node *n = NULL, *n2 = NULL;
9ada1934 2377 struct page *page, *discard_page = NULL;
49e22585 2378
4c7ba22e 2379 while ((page = slub_percpu_partial(c))) {
49e22585
CL
2380 struct page new;
2381 struct page old;
2382
4c7ba22e 2383 slub_set_percpu_partial(c, page);
43d77867
JK
2384
2385 n2 = get_node(s, page_to_nid(page));
2386 if (n != n2) {
2387 if (n)
2388 spin_unlock(&n->list_lock);
2389
2390 n = n2;
2391 spin_lock(&n->list_lock);
2392 }
49e22585
CL
2393
2394 do {
2395
2396 old.freelist = page->freelist;
2397 old.counters = page->counters;
a0132ac0 2398 VM_BUG_ON(!old.frozen);
49e22585
CL
2399
2400 new.counters = old.counters;
2401 new.freelist = old.freelist;
2402
2403 new.frozen = 0;
2404
d24ac77f 2405 } while (!__cmpxchg_double_slab(s, page,
49e22585
CL
2406 old.freelist, old.counters,
2407 new.freelist, new.counters,
2408 "unfreezing slab"));
2409
8a5b20ae 2410 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
9ada1934
SL
2411 page->next = discard_page;
2412 discard_page = page;
43d77867
JK
2413 } else {
2414 add_partial(n, page, DEACTIVATE_TO_TAIL);
2415 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2416 }
2417 }
2418
2419 if (n)
2420 spin_unlock(&n->list_lock);
9ada1934
SL
2421
2422 while (discard_page) {
2423 page = discard_page;
2424 discard_page = discard_page->next;
2425
2426 stat(s, DEACTIVATE_EMPTY);
2427 discard_slab(s, page);
2428 stat(s, FREE_SLAB);
2429 }
6dfd1b65 2430#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2431}
2432
2433/*
9234bae9
WY
2434 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2435 * partial page slot if available.
49e22585
CL
2436 *
2437 * If we did not find a slot then simply move all the partials to the
2438 * per node partial list.
2439 */
633b0764 2440static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
49e22585 2441{
345c905d 2442#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585
CL
2443 struct page *oldpage;
2444 int pages;
2445 int pobjects;
2446
d6e0b7fa 2447 preempt_disable();
49e22585
CL
2448 do {
2449 pages = 0;
2450 pobjects = 0;
2451 oldpage = this_cpu_read(s->cpu_slab->partial);
2452
2453 if (oldpage) {
2454 pobjects = oldpage->pobjects;
2455 pages = oldpage->pages;
bbd4e305 2456 if (drain && pobjects > slub_cpu_partial(s)) {
49e22585
CL
2457 unsigned long flags;
2458 /*
2459 * partial array is full. Move the existing
2460 * set to the per node partial list.
2461 */
2462 local_irq_save(flags);
59a09917 2463 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
49e22585 2464 local_irq_restore(flags);
e24fc410 2465 oldpage = NULL;
49e22585
CL
2466 pobjects = 0;
2467 pages = 0;
8028dcea 2468 stat(s, CPU_PARTIAL_DRAIN);
49e22585
CL
2469 }
2470 }
2471
2472 pages++;
2473 pobjects += page->objects - page->inuse;
2474
2475 page->pages = pages;
2476 page->pobjects = pobjects;
2477 page->next = oldpage;
2478
d0e0ac97
CG
2479 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2480 != oldpage);
bbd4e305 2481 if (unlikely(!slub_cpu_partial(s))) {
d6e0b7fa
VD
2482 unsigned long flags;
2483
2484 local_irq_save(flags);
2485 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2486 local_irq_restore(flags);
2487 }
2488 preempt_enable();
6dfd1b65 2489#endif /* CONFIG_SLUB_CPU_PARTIAL */
49e22585
CL
2490}
2491
dfb4f096 2492static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 2493{
84e554e6 2494 stat(s, CPUSLAB_FLUSH);
d4ff6d35 2495 deactivate_slab(s, c->page, c->freelist, c);
c17dda40
CL
2496
2497 c->tid = next_tid(c->tid);
81819f0f
CL
2498}
2499
2500/*
2501 * Flush cpu slab.
6446faa2 2502 *
81819f0f
CL
2503 * Called from IPI handler with interrupts disabled.
2504 */
0c710013 2505static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 2506{
9dfc6e68 2507 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
81819f0f 2508
1265ef2d
WY
2509 if (c->page)
2510 flush_slab(s, c);
49e22585 2511
1265ef2d 2512 unfreeze_partials(s, c);
81819f0f
CL
2513}
2514
2515static void flush_cpu_slab(void *d)
2516{
2517 struct kmem_cache *s = d;
81819f0f 2518
dfb4f096 2519 __flush_cpu_slab(s, smp_processor_id());
81819f0f
CL
2520}
2521
a8364d55
GBY
2522static bool has_cpu_slab(int cpu, void *info)
2523{
2524 struct kmem_cache *s = info;
2525 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2526
a93cf07b 2527 return c->page || slub_percpu_partial(c);
a8364d55
GBY
2528}
2529
81819f0f
CL
2530static void flush_all(struct kmem_cache *s)
2531{
cb923159 2532 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
81819f0f
CL
2533}
2534
a96a87bf
SAS
2535/*
2536 * Use the cpu notifier to insure that the cpu slabs are flushed when
2537 * necessary.
2538 */
2539static int slub_cpu_dead(unsigned int cpu)
2540{
2541 struct kmem_cache *s;
2542 unsigned long flags;
2543
2544 mutex_lock(&slab_mutex);
2545 list_for_each_entry(s, &slab_caches, list) {
2546 local_irq_save(flags);
2547 __flush_cpu_slab(s, cpu);
2548 local_irq_restore(flags);
2549 }
2550 mutex_unlock(&slab_mutex);
2551 return 0;
2552}
2553
dfb4f096
CL
2554/*
2555 * Check if the objects in a per cpu structure fit numa
2556 * locality expectations.
2557 */
57d437d2 2558static inline int node_match(struct page *page, int node)
dfb4f096
CL
2559{
2560#ifdef CONFIG_NUMA
6159d0f5 2561 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
dfb4f096
CL
2562 return 0;
2563#endif
2564 return 1;
2565}
2566
9a02d699 2567#ifdef CONFIG_SLUB_DEBUG
781b2ba6
PE
2568static int count_free(struct page *page)
2569{
2570 return page->objects - page->inuse;
2571}
2572
9a02d699
DR
2573static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2574{
2575 return atomic_long_read(&n->total_objects);
2576}
2577#endif /* CONFIG_SLUB_DEBUG */
2578
2579#if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
781b2ba6
PE
2580static unsigned long count_partial(struct kmem_cache_node *n,
2581 int (*get_count)(struct page *))
2582{
2583 unsigned long flags;
2584 unsigned long x = 0;
2585 struct page *page;
2586
2587 spin_lock_irqsave(&n->list_lock, flags);
916ac052 2588 list_for_each_entry(page, &n->partial, slab_list)
781b2ba6
PE
2589 x += get_count(page);
2590 spin_unlock_irqrestore(&n->list_lock, flags);
2591 return x;
2592}
9a02d699 2593#endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
26c02cf0 2594
781b2ba6
PE
2595static noinline void
2596slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2597{
9a02d699
DR
2598#ifdef CONFIG_SLUB_DEBUG
2599 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2600 DEFAULT_RATELIMIT_BURST);
781b2ba6 2601 int node;
fa45dc25 2602 struct kmem_cache_node *n;
781b2ba6 2603
9a02d699
DR
2604 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2605 return;
2606
5b3810e5
VB
2607 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2608 nid, gfpflags, &gfpflags);
19af27af 2609 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
2610 s->name, s->object_size, s->size, oo_order(s->oo),
2611 oo_order(s->min));
781b2ba6 2612
3b0efdfa 2613 if (oo_order(s->min) > get_order(s->object_size))
f9f58285
FF
2614 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2615 s->name);
fa5ec8a1 2616
fa45dc25 2617 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
2618 unsigned long nr_slabs;
2619 unsigned long nr_objs;
2620 unsigned long nr_free;
2621
26c02cf0
AB
2622 nr_free = count_partial(n, count_free);
2623 nr_slabs = node_nr_slabs(n);
2624 nr_objs = node_nr_objs(n);
781b2ba6 2625
f9f58285 2626 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
2627 node, nr_slabs, nr_objs, nr_free);
2628 }
9a02d699 2629#endif
781b2ba6
PE
2630}
2631
497b66f2
CL
2632static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2633 int node, struct kmem_cache_cpu **pc)
2634{
6faa6833 2635 void *freelist;
188fd063
CL
2636 struct kmem_cache_cpu *c = *pc;
2637 struct page *page;
497b66f2 2638
128227e7
MW
2639 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2640
188fd063 2641 freelist = get_partial(s, flags, node, c);
497b66f2 2642
188fd063
CL
2643 if (freelist)
2644 return freelist;
2645
2646 page = new_slab(s, flags, node);
497b66f2 2647 if (page) {
7c8e0181 2648 c = raw_cpu_ptr(s->cpu_slab);
497b66f2
CL
2649 if (c->page)
2650 flush_slab(s, c);
2651
2652 /*
2653 * No other reference to the page yet so we can
2654 * muck around with it freely without cmpxchg
2655 */
6faa6833 2656 freelist = page->freelist;
497b66f2
CL
2657 page->freelist = NULL;
2658
2659 stat(s, ALLOC_SLAB);
497b66f2
CL
2660 c->page = page;
2661 *pc = c;
edde82b6 2662 }
497b66f2 2663
6faa6833 2664 return freelist;
497b66f2
CL
2665}
2666
072bb0aa
MG
2667static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2668{
2669 if (unlikely(PageSlabPfmemalloc(page)))
2670 return gfp_pfmemalloc_allowed(gfpflags);
2671
2672 return true;
2673}
2674
213eeb9f 2675/*
d0e0ac97
CG
2676 * Check the page->freelist of a page and either transfer the freelist to the
2677 * per cpu freelist or deactivate the page.
213eeb9f
CL
2678 *
2679 * The page is still frozen if the return value is not NULL.
2680 *
2681 * If this function returns NULL then the page has been unfrozen.
d24ac77f
JK
2682 *
2683 * This function must be called with interrupt disabled.
213eeb9f
CL
2684 */
2685static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2686{
2687 struct page new;
2688 unsigned long counters;
2689 void *freelist;
2690
2691 do {
2692 freelist = page->freelist;
2693 counters = page->counters;
6faa6833 2694
213eeb9f 2695 new.counters = counters;
a0132ac0 2696 VM_BUG_ON(!new.frozen);
213eeb9f
CL
2697
2698 new.inuse = page->objects;
2699 new.frozen = freelist != NULL;
2700
d24ac77f 2701 } while (!__cmpxchg_double_slab(s, page,
213eeb9f
CL
2702 freelist, counters,
2703 NULL, new.counters,
2704 "get_freelist"));
2705
2706 return freelist;
2707}
2708
81819f0f 2709/*
894b8788
CL
2710 * Slow path. The lockless freelist is empty or we need to perform
2711 * debugging duties.
2712 *
894b8788
CL
2713 * Processing is still very fast if new objects have been freed to the
2714 * regular freelist. In that case we simply take over the regular freelist
2715 * as the lockless freelist and zap the regular freelist.
81819f0f 2716 *
894b8788
CL
2717 * If that is not working then we fall back to the partial lists. We take the
2718 * first element of the freelist as the object to allocate now and move the
2719 * rest of the freelist to the lockless freelist.
81819f0f 2720 *
894b8788 2721 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
2722 * we need to allocate a new slab. This is the slowest path since it involves
2723 * a call to the page allocator and the setup of a new slab.
a380a3c7
CL
2724 *
2725 * Version of __slab_alloc to use when we know that interrupts are
2726 * already disabled (which is the case for bulk allocation).
81819f0f 2727 */
a380a3c7 2728static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
ce71e27c 2729 unsigned long addr, struct kmem_cache_cpu *c)
81819f0f 2730{
6faa6833 2731 void *freelist;
f6e7def7 2732 struct page *page;
81819f0f 2733
9f986d99
AW
2734 stat(s, ALLOC_SLOWPATH);
2735
f6e7def7 2736 page = c->page;
0715e6c5
VB
2737 if (!page) {
2738 /*
2739 * if the node is not online or has no normal memory, just
2740 * ignore the node constraint
2741 */
2742 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 2743 !node_isset(node, slab_nodes)))
0715e6c5 2744 node = NUMA_NO_NODE;
81819f0f 2745 goto new_slab;
0715e6c5 2746 }
49e22585 2747redo:
6faa6833 2748
57d437d2 2749 if (unlikely(!node_match(page, node))) {
0715e6c5
VB
2750 /*
2751 * same as above but node_match() being false already
2752 * implies node != NUMA_NO_NODE
2753 */
7e1fa93d 2754 if (!node_isset(node, slab_nodes)) {
0715e6c5
VB
2755 node = NUMA_NO_NODE;
2756 goto redo;
2757 } else {
a561ce00 2758 stat(s, ALLOC_NODE_MISMATCH);
d4ff6d35 2759 deactivate_slab(s, page, c->freelist, c);
a561ce00
JK
2760 goto new_slab;
2761 }
fc59c053 2762 }
6446faa2 2763
072bb0aa
MG
2764 /*
2765 * By rights, we should be searching for a slab page that was
2766 * PFMEMALLOC but right now, we are losing the pfmemalloc
2767 * information when the page leaves the per-cpu allocator
2768 */
2769 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
d4ff6d35 2770 deactivate_slab(s, page, c->freelist, c);
072bb0aa
MG
2771 goto new_slab;
2772 }
2773
73736e03 2774 /* must check again c->freelist in case of cpu migration or IRQ */
6faa6833
CL
2775 freelist = c->freelist;
2776 if (freelist)
73736e03 2777 goto load_freelist;
03e404af 2778
f6e7def7 2779 freelist = get_freelist(s, page);
6446faa2 2780
6faa6833 2781 if (!freelist) {
03e404af
CL
2782 c->page = NULL;
2783 stat(s, DEACTIVATE_BYPASS);
fc59c053 2784 goto new_slab;
03e404af 2785 }
6446faa2 2786
84e554e6 2787 stat(s, ALLOC_REFILL);
6446faa2 2788
894b8788 2789load_freelist:
507effea
CL
2790 /*
2791 * freelist is pointing to the list of objects to be used.
2792 * page is pointing to the page from which the objects are obtained.
2793 * That page must be frozen for per cpu allocations to work.
2794 */
a0132ac0 2795 VM_BUG_ON(!c->page->frozen);
6faa6833 2796 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 2797 c->tid = next_tid(c->tid);
6faa6833 2798 return freelist;
81819f0f 2799
81819f0f 2800new_slab:
2cfb7455 2801
a93cf07b
WY
2802 if (slub_percpu_partial(c)) {
2803 page = c->page = slub_percpu_partial(c);
2804 slub_set_percpu_partial(c, page);
49e22585 2805 stat(s, CPU_PARTIAL_ALLOC);
49e22585 2806 goto redo;
81819f0f
CL
2807 }
2808
188fd063 2809 freelist = new_slab_objects(s, gfpflags, node, &c);
01ad8a7b 2810
f4697436 2811 if (unlikely(!freelist)) {
9a02d699 2812 slab_out_of_memory(s, gfpflags, node);
f4697436 2813 return NULL;
81819f0f 2814 }
2cfb7455 2815
f6e7def7 2816 page = c->page;
5091b74a 2817 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
4b6f0750 2818 goto load_freelist;
2cfb7455 2819
497b66f2 2820 /* Only entered in the debug case */
d0e0ac97
CG
2821 if (kmem_cache_debug(s) &&
2822 !alloc_debug_processing(s, page, freelist, addr))
497b66f2 2823 goto new_slab; /* Slab failed checks. Next slab needed */
894b8788 2824
d4ff6d35 2825 deactivate_slab(s, page, get_freepointer(s, freelist), c);
6faa6833 2826 return freelist;
894b8788
CL
2827}
2828
a380a3c7
CL
2829/*
2830 * Another one that disabled interrupt and compensates for possible
2831 * cpu changes by refetching the per cpu area pointer.
2832 */
2833static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2834 unsigned long addr, struct kmem_cache_cpu *c)
2835{
2836 void *p;
2837 unsigned long flags;
2838
2839 local_irq_save(flags);
923717cb 2840#ifdef CONFIG_PREEMPTION
a380a3c7
CL
2841 /*
2842 * We may have been preempted and rescheduled on a different
2843 * cpu before disabling interrupts. Need to reload cpu area
2844 * pointer.
2845 */
2846 c = this_cpu_ptr(s->cpu_slab);
2847#endif
2848
2849 p = ___slab_alloc(s, gfpflags, node, addr, c);
2850 local_irq_restore(flags);
2851 return p;
2852}
2853
0f181f9f
AP
2854/*
2855 * If the object has been wiped upon free, make sure it's fully initialized by
2856 * zeroing out freelist pointer.
2857 */
2858static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2859 void *obj)
2860{
2861 if (unlikely(slab_want_init_on_free(s)) && obj)
ce5716c6
AK
2862 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
2863 0, sizeof(void *));
0f181f9f
AP
2864}
2865
894b8788
CL
2866/*
2867 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2868 * have the fastpath folded into their functions. So no function call
2869 * overhead for requests that can be satisfied on the fastpath.
2870 *
2871 * The fastpath works by first checking if the lockless freelist can be used.
2872 * If not then __slab_alloc is called for slow processing.
2873 *
2874 * Otherwise we can simply pick the next object from the lockless free list.
2875 */
2b847c3c 2876static __always_inline void *slab_alloc_node(struct kmem_cache *s,
b89fb5ef 2877 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 2878{
03ec0ed5 2879 void *object;
dfb4f096 2880 struct kmem_cache_cpu *c;
57d437d2 2881 struct page *page;
8a5ec0ba 2882 unsigned long tid;
964d4bd3 2883 struct obj_cgroup *objcg = NULL;
da844b78 2884 bool init = false;
1f84260c 2885
964d4bd3 2886 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
8135be5a 2887 if (!s)
773ff60e 2888 return NULL;
b89fb5ef
AP
2889
2890 object = kfence_alloc(s, orig_size, gfpflags);
2891 if (unlikely(object))
2892 goto out;
2893
8a5ec0ba 2894redo:
8a5ec0ba
CL
2895 /*
2896 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2897 * enabled. We may switch back and forth between cpus while
2898 * reading from one cpu area. That does not matter as long
2899 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 2900 *
9aabf810 2901 * We should guarantee that tid and kmem_cache are retrieved on
923717cb 2902 * the same cpu. It could be different if CONFIG_PREEMPTION so we need
9aabf810 2903 * to check if it is matched or not.
8a5ec0ba 2904 */
9aabf810
JK
2905 do {
2906 tid = this_cpu_read(s->cpu_slab->tid);
2907 c = raw_cpu_ptr(s->cpu_slab);
923717cb 2908 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
859b7a0e 2909 unlikely(tid != READ_ONCE(c->tid)));
9aabf810
JK
2910
2911 /*
2912 * Irqless object alloc/free algorithm used here depends on sequence
2913 * of fetching cpu_slab's data. tid should be fetched before anything
2914 * on c to guarantee that object and page associated with previous tid
2915 * won't be used with current tid. If we fetch tid first, object and
2916 * page could be one associated with next tid and our alloc/free
2917 * request will be failed. In this case, we will retry. So, no problem.
2918 */
2919 barrier();
8a5ec0ba 2920
8a5ec0ba
CL
2921 /*
2922 * The transaction ids are globally unique per cpu and per operation on
2923 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2924 * occurs on the right processor and that there was no operation on the
2925 * linked list in between.
2926 */
8a5ec0ba 2927
9dfc6e68 2928 object = c->freelist;
57d437d2 2929 page = c->page;
22e4663e 2930 if (unlikely(!object || !page || !node_match(page, node))) {
dfb4f096 2931 object = __slab_alloc(s, gfpflags, node, addr, c);
8eae1492 2932 } else {
0ad9500e
ED
2933 void *next_object = get_freepointer_safe(s, object);
2934
8a5ec0ba 2935 /*
25985edc 2936 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
2937 * operation and if we are on the right processor.
2938 *
d0e0ac97
CG
2939 * The cmpxchg does the following atomically (without lock
2940 * semantics!)
8a5ec0ba
CL
2941 * 1. Relocate first pointer to the current per cpu area.
2942 * 2. Verify that tid and freelist have not been changed
2943 * 3. If they were not changed replace tid and freelist
2944 *
d0e0ac97
CG
2945 * Since this is without lock semantics the protection is only
2946 * against code executing on this cpu *not* from access by
2947 * other cpus.
8a5ec0ba 2948 */
933393f5 2949 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba
CL
2950 s->cpu_slab->freelist, s->cpu_slab->tid,
2951 object, tid,
0ad9500e 2952 next_object, next_tid(tid)))) {
8a5ec0ba
CL
2953
2954 note_cmpxchg_failure("slab_alloc", s, tid);
2955 goto redo;
2956 }
0ad9500e 2957 prefetch_freepointer(s, next_object);
84e554e6 2958 stat(s, ALLOC_FASTPATH);
894b8788 2959 }
0f181f9f 2960
ce5716c6 2961 maybe_wipe_obj_freeptr(s, object);
da844b78 2962 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 2963
b89fb5ef 2964out:
da844b78 2965 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
5a896d9e 2966
894b8788 2967 return object;
81819f0f
CL
2968}
2969
2b847c3c 2970static __always_inline void *slab_alloc(struct kmem_cache *s,
b89fb5ef 2971 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2b847c3c 2972{
b89fb5ef 2973 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
2b847c3c
EG
2974}
2975
81819f0f
CL
2976void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2977{
b89fb5ef 2978 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
5b882be4 2979
d0e0ac97
CG
2980 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2981 s->size, gfpflags);
5b882be4
EGM
2982
2983 return ret;
81819f0f
CL
2984}
2985EXPORT_SYMBOL(kmem_cache_alloc);
2986
0f24f128 2987#ifdef CONFIG_TRACING
4a92379b
RK
2988void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2989{
b89fb5ef 2990 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
4a92379b 2991 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
0116523c 2992 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b
RK
2993 return ret;
2994}
2995EXPORT_SYMBOL(kmem_cache_alloc_trace);
5b882be4
EGM
2996#endif
2997
81819f0f
CL
2998#ifdef CONFIG_NUMA
2999void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3000{
b89fb5ef 3001 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3002
ca2b84cb 3003 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3b0efdfa 3004 s->object_size, s->size, gfpflags, node);
5b882be4
EGM
3005
3006 return ret;
81819f0f
CL
3007}
3008EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3009
0f24f128 3010#ifdef CONFIG_TRACING
4a92379b 3011void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
5b882be4 3012 gfp_t gfpflags,
4a92379b 3013 int node, size_t size)
5b882be4 3014{
b89fb5ef 3015 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
4a92379b
RK
3016
3017 trace_kmalloc_node(_RET_IP_, ret,
3018 size, s->size, gfpflags, node);
0316bec2 3019
0116523c 3020 ret = kasan_kmalloc(s, ret, size, gfpflags);
4a92379b 3021 return ret;
5b882be4 3022}
4a92379b 3023EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
5b882be4 3024#endif
6dfd1b65 3025#endif /* CONFIG_NUMA */
5b882be4 3026
81819f0f 3027/*
94e4d712 3028 * Slow path handling. This may still be called frequently since objects
894b8788 3029 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 3030 *
894b8788
CL
3031 * So we still attempt to reduce cache line usage. Just take the slab
3032 * lock and free the item. If there is no additional partial page
3033 * handling required then we can return immediately.
81819f0f 3034 */
894b8788 3035static void __slab_free(struct kmem_cache *s, struct page *page,
81084651
JDB
3036 void *head, void *tail, int cnt,
3037 unsigned long addr)
3038
81819f0f
CL
3039{
3040 void *prior;
2cfb7455 3041 int was_frozen;
2cfb7455
CL
3042 struct page new;
3043 unsigned long counters;
3044 struct kmem_cache_node *n = NULL;
3f649ab7 3045 unsigned long flags;
81819f0f 3046
8a5ec0ba 3047 stat(s, FREE_SLOWPATH);
81819f0f 3048
b89fb5ef
AP
3049 if (kfence_free(head))
3050 return;
3051
19c7ff9e 3052 if (kmem_cache_debug(s) &&
282acb43 3053 !free_debug_processing(s, page, head, tail, cnt, addr))
80f08c19 3054 return;
6446faa2 3055
2cfb7455 3056 do {
837d678d
JK
3057 if (unlikely(n)) {
3058 spin_unlock_irqrestore(&n->list_lock, flags);
3059 n = NULL;
3060 }
2cfb7455
CL
3061 prior = page->freelist;
3062 counters = page->counters;
81084651 3063 set_freepointer(s, tail, prior);
2cfb7455
CL
3064 new.counters = counters;
3065 was_frozen = new.frozen;
81084651 3066 new.inuse -= cnt;
837d678d 3067 if ((!new.inuse || !prior) && !was_frozen) {
49e22585 3068
c65c1877 3069 if (kmem_cache_has_cpu_partial(s) && !prior) {
49e22585
CL
3070
3071 /*
d0e0ac97
CG
3072 * Slab was on no list before and will be
3073 * partially empty
3074 * We can defer the list move and instead
3075 * freeze it.
49e22585
CL
3076 */
3077 new.frozen = 1;
3078
c65c1877 3079 } else { /* Needs to be taken off a list */
49e22585 3080
b455def2 3081 n = get_node(s, page_to_nid(page));
49e22585
CL
3082 /*
3083 * Speculatively acquire the list_lock.
3084 * If the cmpxchg does not succeed then we may
3085 * drop the list_lock without any processing.
3086 *
3087 * Otherwise the list_lock will synchronize with
3088 * other processors updating the list of slabs.
3089 */
3090 spin_lock_irqsave(&n->list_lock, flags);
3091
3092 }
2cfb7455 3093 }
81819f0f 3094
2cfb7455
CL
3095 } while (!cmpxchg_double_slab(s, page,
3096 prior, counters,
81084651 3097 head, new.counters,
2cfb7455 3098 "__slab_free"));
81819f0f 3099
2cfb7455 3100 if (likely(!n)) {
49e22585 3101
c270cf30
AW
3102 if (likely(was_frozen)) {
3103 /*
3104 * The list lock was not taken therefore no list
3105 * activity can be necessary.
3106 */
3107 stat(s, FREE_FROZEN);
3108 } else if (new.frozen) {
3109 /*
3110 * If we just froze the page then put it onto the
3111 * per cpu partial list.
3112 */
49e22585 3113 put_cpu_partial(s, page, 1);
8028dcea
AS
3114 stat(s, CPU_PARTIAL_FREE);
3115 }
c270cf30 3116
b455def2
L
3117 return;
3118 }
81819f0f 3119
8a5b20ae 3120 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
3121 goto slab_empty;
3122
81819f0f 3123 /*
837d678d
JK
3124 * Objects left in the slab. If it was not on the partial list before
3125 * then add it.
81819f0f 3126 */
345c905d 3127 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
a4d3f891 3128 remove_full(s, n, page);
837d678d
JK
3129 add_partial(n, page, DEACTIVATE_TO_TAIL);
3130 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 3131 }
80f08c19 3132 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
3133 return;
3134
3135slab_empty:
a973e9dd 3136 if (prior) {
81819f0f 3137 /*
6fbabb20 3138 * Slab on the partial list.
81819f0f 3139 */
5cc6eee8 3140 remove_partial(n, page);
84e554e6 3141 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 3142 } else {
6fbabb20 3143 /* Slab must be on the full list */
c65c1877
PZ
3144 remove_full(s, n, page);
3145 }
2cfb7455 3146
80f08c19 3147 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 3148 stat(s, FREE_SLAB);
81819f0f 3149 discard_slab(s, page);
81819f0f
CL
3150}
3151
894b8788
CL
3152/*
3153 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3154 * can perform fastpath freeing without additional function calls.
3155 *
3156 * The fastpath is only possible if we are freeing to the current cpu slab
3157 * of this processor. This typically the case if we have just allocated
3158 * the item before.
3159 *
3160 * If fastpath is not possible then fall back to __slab_free where we deal
3161 * with all sorts of special processing.
81084651
JDB
3162 *
3163 * Bulk free of a freelist with several objects (all pointing to the
3164 * same page) possible by specifying head and tail ptr, plus objects
3165 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 3166 */
80a9201a
AP
3167static __always_inline void do_slab_free(struct kmem_cache *s,
3168 struct page *page, void *head, void *tail,
3169 int cnt, unsigned long addr)
894b8788 3170{
81084651 3171 void *tail_obj = tail ? : head;
dfb4f096 3172 struct kmem_cache_cpu *c;
8a5ec0ba 3173 unsigned long tid;
964d4bd3 3174
d1b2cf6c 3175 memcg_slab_free_hook(s, &head, 1);
8a5ec0ba
CL
3176redo:
3177 /*
3178 * Determine the currently cpus per cpu slab.
3179 * The cpu may change afterward. However that does not matter since
3180 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 3181 * during the cmpxchg then the free will succeed.
8a5ec0ba 3182 */
9aabf810
JK
3183 do {
3184 tid = this_cpu_read(s->cpu_slab->tid);
3185 c = raw_cpu_ptr(s->cpu_slab);
923717cb 3186 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
859b7a0e 3187 unlikely(tid != READ_ONCE(c->tid)));
c016b0bd 3188
9aabf810
JK
3189 /* Same with comment on barrier() in slab_alloc_node() */
3190 barrier();
c016b0bd 3191
442b06bc 3192 if (likely(page == c->page)) {
5076190d
LT
3193 void **freelist = READ_ONCE(c->freelist);
3194
3195 set_freepointer(s, tail_obj, freelist);
8a5ec0ba 3196
933393f5 3197 if (unlikely(!this_cpu_cmpxchg_double(
8a5ec0ba 3198 s->cpu_slab->freelist, s->cpu_slab->tid,
5076190d 3199 freelist, tid,
81084651 3200 head, next_tid(tid)))) {
8a5ec0ba
CL
3201
3202 note_cmpxchg_failure("slab_free", s, tid);
3203 goto redo;
3204 }
84e554e6 3205 stat(s, FREE_FASTPATH);
894b8788 3206 } else
81084651 3207 __slab_free(s, page, head, tail_obj, cnt, addr);
894b8788 3208
894b8788
CL
3209}
3210
80a9201a
AP
3211static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3212 void *head, void *tail, int cnt,
3213 unsigned long addr)
3214{
80a9201a 3215 /*
c3895391
AK
3216 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3217 * to remove objects, whose reuse must be delayed.
80a9201a 3218 */
c3895391
AK
3219 if (slab_free_freelist_hook(s, &head, &tail))
3220 do_slab_free(s, page, head, tail, cnt, addr);
80a9201a
AP
3221}
3222
2bd926b4 3223#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
3224void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3225{
3226 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3227}
3228#endif
3229
81819f0f
CL
3230void kmem_cache_free(struct kmem_cache *s, void *x)
3231{
b9ce5ef4
GC
3232 s = cache_from_obj(s, x);
3233 if (!s)
79576102 3234 return;
81084651 3235 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3544de8e 3236 trace_kmem_cache_free(_RET_IP_, x, s->name);
81819f0f
CL
3237}
3238EXPORT_SYMBOL(kmem_cache_free);
3239
d0ecd894 3240struct detached_freelist {
fbd02630 3241 struct page *page;
d0ecd894
JDB
3242 void *tail;
3243 void *freelist;
3244 int cnt;
376bf125 3245 struct kmem_cache *s;
d0ecd894 3246};
fbd02630 3247
1ed7ce57 3248static inline void free_nonslab_page(struct page *page, void *object)
f227f0fa
SB
3249{
3250 unsigned int order = compound_order(page);
3251
3252 VM_BUG_ON_PAGE(!PageCompound(page), page);
1ed7ce57 3253 kfree_hook(object);
f227f0fa
SB
3254 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3255 __free_pages(page, order);
3256}
3257
d0ecd894
JDB
3258/*
3259 * This function progressively scans the array with free objects (with
3260 * a limited look ahead) and extract objects belonging to the same
3261 * page. It builds a detached freelist directly within the given
3262 * page/objects. This can happen without any need for
3263 * synchronization, because the objects are owned by running process.
3264 * The freelist is build up as a single linked list in the objects.
3265 * The idea is, that this detached freelist can then be bulk
3266 * transferred to the real freelist(s), but only requiring a single
3267 * synchronization primitive. Look ahead in the array is limited due
3268 * to performance reasons.
3269 */
376bf125
JDB
3270static inline
3271int build_detached_freelist(struct kmem_cache *s, size_t size,
3272 void **p, struct detached_freelist *df)
d0ecd894
JDB
3273{
3274 size_t first_skipped_index = 0;
3275 int lookahead = 3;
3276 void *object;
ca257195 3277 struct page *page;
fbd02630 3278
d0ecd894
JDB
3279 /* Always re-init detached_freelist */
3280 df->page = NULL;
fbd02630 3281
d0ecd894
JDB
3282 do {
3283 object = p[--size];
ca257195 3284 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
d0ecd894 3285 } while (!object && size);
3eed034d 3286
d0ecd894
JDB
3287 if (!object)
3288 return 0;
fbd02630 3289
ca257195
JDB
3290 page = virt_to_head_page(object);
3291 if (!s) {
3292 /* Handle kalloc'ed objects */
3293 if (unlikely(!PageSlab(page))) {
1ed7ce57 3294 free_nonslab_page(page, object);
ca257195
JDB
3295 p[size] = NULL; /* mark object processed */
3296 return size;
3297 }
3298 /* Derive kmem_cache from object */
3299 df->s = page->slab_cache;
3300 } else {
3301 df->s = cache_from_obj(s, object); /* Support for memcg */
3302 }
376bf125 3303
b89fb5ef 3304 if (is_kfence_address(object)) {
d57a964e 3305 slab_free_hook(df->s, object, false);
b89fb5ef
AP
3306 __kfence_free(object);
3307 p[size] = NULL; /* mark object processed */
3308 return size;
3309 }
3310
d0ecd894 3311 /* Start new detached freelist */
ca257195 3312 df->page = page;
376bf125 3313 set_freepointer(df->s, object, NULL);
d0ecd894
JDB
3314 df->tail = object;
3315 df->freelist = object;
3316 p[size] = NULL; /* mark object processed */
3317 df->cnt = 1;
3318
3319 while (size) {
3320 object = p[--size];
3321 if (!object)
3322 continue; /* Skip processed objects */
3323
3324 /* df->page is always set at this point */
3325 if (df->page == virt_to_head_page(object)) {
3326 /* Opportunity build freelist */
376bf125 3327 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
3328 df->freelist = object;
3329 df->cnt++;
3330 p[size] = NULL; /* mark object processed */
3331
3332 continue;
fbd02630 3333 }
d0ecd894
JDB
3334
3335 /* Limit look ahead search */
3336 if (!--lookahead)
3337 break;
3338
3339 if (!first_skipped_index)
3340 first_skipped_index = size + 1;
fbd02630 3341 }
d0ecd894
JDB
3342
3343 return first_skipped_index;
3344}
3345
d0ecd894 3346/* Note that interrupts must be enabled when calling this function. */
376bf125 3347void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894
JDB
3348{
3349 if (WARN_ON(!size))
3350 return;
3351
d1b2cf6c 3352 memcg_slab_free_hook(s, p, size);
d0ecd894
JDB
3353 do {
3354 struct detached_freelist df;
3355
3356 size = build_detached_freelist(s, size, p, &df);
84582c8a 3357 if (!df.page)
d0ecd894
JDB
3358 continue;
3359
457c82c3 3360 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
d0ecd894 3361 } while (likely(size));
484748f0
CL
3362}
3363EXPORT_SYMBOL(kmem_cache_free_bulk);
3364
994eb764 3365/* Note that interrupts must be enabled when calling this function. */
865762a8
JDB
3366int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3367 void **p)
484748f0 3368{
994eb764
JDB
3369 struct kmem_cache_cpu *c;
3370 int i;
964d4bd3 3371 struct obj_cgroup *objcg = NULL;
994eb764 3372
03ec0ed5 3373 /* memcg and kmem_cache debug support */
964d4bd3 3374 s = slab_pre_alloc_hook(s, &objcg, size, flags);
03ec0ed5
JDB
3375 if (unlikely(!s))
3376 return false;
994eb764
JDB
3377 /*
3378 * Drain objects in the per cpu slab, while disabling local
3379 * IRQs, which protects against PREEMPT and interrupts
3380 * handlers invoking normal fastpath.
3381 */
3382 local_irq_disable();
3383 c = this_cpu_ptr(s->cpu_slab);
3384
3385 for (i = 0; i < size; i++) {
b89fb5ef 3386 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 3387
b89fb5ef
AP
3388 if (unlikely(object)) {
3389 p[i] = object;
3390 continue;
3391 }
3392
3393 object = c->freelist;
ebe909e0 3394 if (unlikely(!object)) {
fd4d9c7d
JH
3395 /*
3396 * We may have removed an object from c->freelist using
3397 * the fastpath in the previous iteration; in that case,
3398 * c->tid has not been bumped yet.
3399 * Since ___slab_alloc() may reenable interrupts while
3400 * allocating memory, we should bump c->tid now.
3401 */
3402 c->tid = next_tid(c->tid);
3403
ebe909e0
JDB
3404 /*
3405 * Invoking slow path likely have side-effect
3406 * of re-populating per CPU c->freelist
3407 */
87098373 3408 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
ebe909e0 3409 _RET_IP_, c);
87098373
CL
3410 if (unlikely(!p[i]))
3411 goto error;
3412
ebe909e0 3413 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
3414 maybe_wipe_obj_freeptr(s, p[i]);
3415
ebe909e0
JDB
3416 continue; /* goto for-loop */
3417 }
994eb764
JDB
3418 c->freelist = get_freepointer(s, object);
3419 p[i] = object;
0f181f9f 3420 maybe_wipe_obj_freeptr(s, p[i]);
994eb764
JDB
3421 }
3422 c->tid = next_tid(c->tid);
3423 local_irq_enable();
3424
da844b78
AK
3425 /*
3426 * memcg and kmem_cache debug support and memory initialization.
3427 * Done outside of the IRQ disabled fastpath loop.
3428 */
3429 slab_post_alloc_hook(s, objcg, flags, size, p,
3430 slab_want_init_on_alloc(flags, s));
865762a8 3431 return i;
87098373 3432error:
87098373 3433 local_irq_enable();
da844b78 3434 slab_post_alloc_hook(s, objcg, flags, i, p, false);
03ec0ed5 3435 __kmem_cache_free_bulk(s, i, p);
865762a8 3436 return 0;
484748f0
CL
3437}
3438EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3439
3440
81819f0f 3441/*
672bba3a
CL
3442 * Object placement in a slab is made very easy because we always start at
3443 * offset 0. If we tune the size of the object to the alignment then we can
3444 * get the required alignment by putting one properly sized object after
3445 * another.
81819f0f
CL
3446 *
3447 * Notice that the allocation order determines the sizes of the per cpu
3448 * caches. Each processor has always one slab available for allocations.
3449 * Increasing the allocation order reduces the number of times that slabs
672bba3a 3450 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 3451 * locking overhead.
81819f0f
CL
3452 */
3453
3454/*
f0953a1b 3455 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
3456 * and slab fragmentation. A higher order reduces the number of partial slabs
3457 * and increases the number of allocations possible without having to
3458 * take the list_lock.
3459 */
19af27af
AD
3460static unsigned int slub_min_order;
3461static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3462static unsigned int slub_min_objects;
81819f0f 3463
81819f0f
CL
3464/*
3465 * Calculate the order of allocation given an slab object size.
3466 *
672bba3a
CL
3467 * The order of allocation has significant impact on performance and other
3468 * system components. Generally order 0 allocations should be preferred since
3469 * order 0 does not cause fragmentation in the page allocator. Larger objects
3470 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 3471 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
3472 * would be wasted.
3473 *
3474 * In order to reach satisfactory performance we must ensure that a minimum
3475 * number of objects is in one slab. Otherwise we may generate too much
3476 * activity on the partial lists which requires taking the list_lock. This is
3477 * less a concern for large slabs though which are rarely used.
81819f0f 3478 *
672bba3a
CL
3479 * slub_max_order specifies the order where we begin to stop considering the
3480 * number of objects in a slab as critical. If we reach slub_max_order then
3481 * we try to keep the page order as low as possible. So we accept more waste
3482 * of space in favor of a small page order.
81819f0f 3483 *
672bba3a
CL
3484 * Higher order allocations also allow the placement of more objects in a
3485 * slab and thereby reduce object handling overhead. If the user has
dc84207d 3486 * requested a higher minimum order then we start with that one instead of
672bba3a 3487 * the smallest order which will fit the object.
81819f0f 3488 */
19af27af
AD
3489static inline unsigned int slab_order(unsigned int size,
3490 unsigned int min_objects, unsigned int max_order,
9736d2a9 3491 unsigned int fract_leftover)
81819f0f 3492{
19af27af
AD
3493 unsigned int min_order = slub_min_order;
3494 unsigned int order;
81819f0f 3495
9736d2a9 3496 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
210b5c06 3497 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
39b26464 3498
9736d2a9 3499 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
5e6d444e 3500 order <= max_order; order++) {
81819f0f 3501
19af27af
AD
3502 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3503 unsigned int rem;
81819f0f 3504
9736d2a9 3505 rem = slab_size % size;
81819f0f 3506
5e6d444e 3507 if (rem <= slab_size / fract_leftover)
81819f0f 3508 break;
81819f0f 3509 }
672bba3a 3510
81819f0f
CL
3511 return order;
3512}
3513
9736d2a9 3514static inline int calculate_order(unsigned int size)
5e6d444e 3515{
19af27af
AD
3516 unsigned int order;
3517 unsigned int min_objects;
3518 unsigned int max_objects;
3286222f 3519 unsigned int nr_cpus;
5e6d444e
CL
3520
3521 /*
3522 * Attempt to find best configuration for a slab. This
3523 * works by first attempting to generate a layout with
3524 * the best configuration and backing off gradually.
3525 *
422ff4d7 3526 * First we increase the acceptable waste in a slab. Then
5e6d444e
CL
3527 * we reduce the minimum objects required in a slab.
3528 */
3529 min_objects = slub_min_objects;
3286222f
VB
3530 if (!min_objects) {
3531 /*
3532 * Some architectures will only update present cpus when
3533 * onlining them, so don't trust the number if it's just 1. But
3534 * we also don't want to use nr_cpu_ids always, as on some other
3535 * architectures, there can be many possible cpus, but never
3536 * onlined. Here we compromise between trying to avoid too high
3537 * order on systems that appear larger than they are, and too
3538 * low order on systems that appear smaller than they are.
3539 */
3540 nr_cpus = num_present_cpus();
3541 if (nr_cpus <= 1)
3542 nr_cpus = nr_cpu_ids;
3543 min_objects = 4 * (fls(nr_cpus) + 1);
3544 }
9736d2a9 3545 max_objects = order_objects(slub_max_order, size);
e8120ff1
ZY
3546 min_objects = min(min_objects, max_objects);
3547
5e6d444e 3548 while (min_objects > 1) {
19af27af
AD
3549 unsigned int fraction;
3550
c124f5b5 3551 fraction = 16;
5e6d444e
CL
3552 while (fraction >= 4) {
3553 order = slab_order(size, min_objects,
9736d2a9 3554 slub_max_order, fraction);
5e6d444e
CL
3555 if (order <= slub_max_order)
3556 return order;
3557 fraction /= 2;
3558 }
5086c389 3559 min_objects--;
5e6d444e
CL
3560 }
3561
3562 /*
3563 * We were unable to place multiple objects in a slab. Now
3564 * lets see if we can place a single object there.
3565 */
9736d2a9 3566 order = slab_order(size, 1, slub_max_order, 1);
5e6d444e
CL
3567 if (order <= slub_max_order)
3568 return order;
3569
3570 /*
3571 * Doh this slab cannot be placed using slub_max_order.
3572 */
9736d2a9 3573 order = slab_order(size, 1, MAX_ORDER, 1);
818cf590 3574 if (order < MAX_ORDER)
5e6d444e
CL
3575 return order;
3576 return -ENOSYS;
3577}
3578
5595cffc 3579static void
4053497d 3580init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
3581{
3582 n->nr_partial = 0;
81819f0f
CL
3583 spin_lock_init(&n->list_lock);
3584 INIT_LIST_HEAD(&n->partial);
8ab1372f 3585#ifdef CONFIG_SLUB_DEBUG
0f389ec6 3586 atomic_long_set(&n->nr_slabs, 0);
02b71b70 3587 atomic_long_set(&n->total_objects, 0);
643b1138 3588 INIT_LIST_HEAD(&n->full);
8ab1372f 3589#endif
81819f0f
CL
3590}
3591
55136592 3592static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 3593{
6c182dc0 3594 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
95a05b42 3595 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
4c93c355 3596
8a5ec0ba 3597 /*
d4d84fef
CM
3598 * Must align to double word boundary for the double cmpxchg
3599 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 3600 */
d4d84fef
CM
3601 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3602 2 * sizeof(void *));
8a5ec0ba
CL
3603
3604 if (!s->cpu_slab)
3605 return 0;
3606
3607 init_kmem_cache_cpus(s);
4c93c355 3608
8a5ec0ba 3609 return 1;
4c93c355 3610}
4c93c355 3611
51df1142
CL
3612static struct kmem_cache *kmem_cache_node;
3613
81819f0f
CL
3614/*
3615 * No kmalloc_node yet so do it by hand. We know that this is the first
3616 * slab on the node for this slabcache. There are no concurrent accesses
3617 * possible.
3618 *
721ae22a
ZYW
3619 * Note that this function only works on the kmem_cache_node
3620 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 3621 * memory on a fresh node that has no slab structures yet.
81819f0f 3622 */
55136592 3623static void early_kmem_cache_node_alloc(int node)
81819f0f
CL
3624{
3625 struct page *page;
3626 struct kmem_cache_node *n;
3627
51df1142 3628 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 3629
51df1142 3630 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f
CL
3631
3632 BUG_ON(!page);
a2f92ee7 3633 if (page_to_nid(page) != node) {
f9f58285
FF
3634 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3635 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
3636 }
3637
81819f0f
CL
3638 n = page->freelist;
3639 BUG_ON(!n);
8ab1372f 3640#ifdef CONFIG_SLUB_DEBUG
f7cb1933 3641 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
51df1142 3642 init_tracking(kmem_cache_node, n);
8ab1372f 3643#endif
da844b78 3644 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
12b22386
AK
3645 page->freelist = get_freepointer(kmem_cache_node, n);
3646 page->inuse = 1;
3647 page->frozen = 0;
3648 kmem_cache_node->node[node] = n;
4053497d 3649 init_kmem_cache_node(n);
51df1142 3650 inc_slabs_node(kmem_cache_node, node, page->objects);
6446faa2 3651
67b6c900 3652 /*
1e4dd946
SR
3653 * No locks need to be taken here as it has just been
3654 * initialized and there is no concurrent access.
67b6c900 3655 */
1e4dd946 3656 __add_partial(n, page, DEACTIVATE_TO_HEAD);
81819f0f
CL
3657}
3658
3659static void free_kmem_cache_nodes(struct kmem_cache *s)
3660{
3661 int node;
fa45dc25 3662 struct kmem_cache_node *n;
81819f0f 3663
fa45dc25 3664 for_each_kmem_cache_node(s, node, n) {
81819f0f 3665 s->node[node] = NULL;
ea37df54 3666 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
3667 }
3668}
3669
52b4b950
DS
3670void __kmem_cache_release(struct kmem_cache *s)
3671{
210e7a43 3672 cache_random_seq_destroy(s);
52b4b950
DS
3673 free_percpu(s->cpu_slab);
3674 free_kmem_cache_nodes(s);
3675}
3676
55136592 3677static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
3678{
3679 int node;
81819f0f 3680
7e1fa93d 3681 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
3682 struct kmem_cache_node *n;
3683
73367bd8 3684 if (slab_state == DOWN) {
55136592 3685 early_kmem_cache_node_alloc(node);
73367bd8
AD
3686 continue;
3687 }
51df1142 3688 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 3689 GFP_KERNEL, node);
81819f0f 3690
73367bd8
AD
3691 if (!n) {
3692 free_kmem_cache_nodes(s);
3693 return 0;
81819f0f 3694 }
73367bd8 3695
4053497d 3696 init_kmem_cache_node(n);
ea37df54 3697 s->node[node] = n;
81819f0f
CL
3698 }
3699 return 1;
3700}
81819f0f 3701
c0bdb232 3702static void set_min_partial(struct kmem_cache *s, unsigned long min)
3b89d7d8
DR
3703{
3704 if (min < MIN_PARTIAL)
3705 min = MIN_PARTIAL;
3706 else if (min > MAX_PARTIAL)
3707 min = MAX_PARTIAL;
3708 s->min_partial = min;
3709}
3710
e6d0e1dc
WY
3711static void set_cpu_partial(struct kmem_cache *s)
3712{
3713#ifdef CONFIG_SLUB_CPU_PARTIAL
3714 /*
3715 * cpu_partial determined the maximum number of objects kept in the
3716 * per cpu partial lists of a processor.
3717 *
3718 * Per cpu partial lists mainly contain slabs that just have one
3719 * object freed. If they are used for allocation then they can be
3720 * filled up again with minimal effort. The slab will never hit the
3721 * per node partial lists and therefore no locking will be required.
3722 *
3723 * This setting also determines
3724 *
3725 * A) The number of objects from per cpu partial slabs dumped to the
3726 * per node list when we reach the limit.
3727 * B) The number of objects in cpu partial slabs to extract from the
3728 * per node list when we run out of per cpu objects. We only fetch
3729 * 50% to keep some capacity around for frees.
3730 */
3731 if (!kmem_cache_has_cpu_partial(s))
bbd4e305 3732 slub_set_cpu_partial(s, 0);
e6d0e1dc 3733 else if (s->size >= PAGE_SIZE)
bbd4e305 3734 slub_set_cpu_partial(s, 2);
e6d0e1dc 3735 else if (s->size >= 1024)
bbd4e305 3736 slub_set_cpu_partial(s, 6);
e6d0e1dc 3737 else if (s->size >= 256)
bbd4e305 3738 slub_set_cpu_partial(s, 13);
e6d0e1dc 3739 else
bbd4e305 3740 slub_set_cpu_partial(s, 30);
e6d0e1dc
WY
3741#endif
3742}
3743
81819f0f
CL
3744/*
3745 * calculate_sizes() determines the order and the distribution of data within
3746 * a slab object.
3747 */
06b285dc 3748static int calculate_sizes(struct kmem_cache *s, int forced_order)
81819f0f 3749{
d50112ed 3750 slab_flags_t flags = s->flags;
be4a7988 3751 unsigned int size = s->object_size;
19af27af 3752 unsigned int order;
81819f0f 3753
d8b42bf5
CL
3754 /*
3755 * Round up object size to the next word boundary. We can only
3756 * place the free pointer at word boundaries and this determines
3757 * the possible location of the free pointer.
3758 */
3759 size = ALIGN(size, sizeof(void *));
3760
3761#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3762 /*
3763 * Determine if we can poison the object itself. If the user of
3764 * the slab may touch the object after free or before allocation
3765 * then we should never poison the object itself.
3766 */
5f0d5a3a 3767 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 3768 !s->ctor)
81819f0f
CL
3769 s->flags |= __OBJECT_POISON;
3770 else
3771 s->flags &= ~__OBJECT_POISON;
3772
81819f0f
CL
3773
3774 /*
672bba3a 3775 * If we are Redzoning then check if there is some space between the
81819f0f 3776 * end of the object and the free pointer. If not then add an
672bba3a 3777 * additional word to have some bytes to store Redzone information.
81819f0f 3778 */
3b0efdfa 3779 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 3780 size += sizeof(void *);
41ecc55b 3781#endif
81819f0f
CL
3782
3783 /*
672bba3a 3784 * With that we have determined the number of bytes in actual use
e41a49fa 3785 * by the object and redzoning.
81819f0f
CL
3786 */
3787 s->inuse = size;
3788
74c1d3e0
KC
3789 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3790 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
3791 s->ctor) {
81819f0f
CL
3792 /*
3793 * Relocate free pointer after the object if it is not
3794 * permitted to overwrite the first word of the object on
3795 * kmem_cache_free.
3796 *
3797 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
3798 * destructor, are poisoning the objects, or are
3799 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
3800 *
3801 * The assumption that s->offset >= s->inuse means free
3802 * pointer is outside of the object is used in the
3803 * freeptr_outside_object() function. If that is no
3804 * longer true, the function needs to be modified.
81819f0f
CL
3805 */
3806 s->offset = size;
3807 size += sizeof(void *);
e41a49fa 3808 } else {
3202fa62
KC
3809 /*
3810 * Store freelist pointer near middle of object to keep
3811 * it away from the edges of the object to avoid small
3812 * sized over/underflows from neighboring allocations.
3813 */
e41a49fa 3814 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
3815 }
3816
c12b3c62 3817#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
3818 if (flags & SLAB_STORE_USER)
3819 /*
3820 * Need to store information about allocs and frees after
3821 * the object.
3822 */
3823 size += 2 * sizeof(struct track);
80a9201a 3824#endif
81819f0f 3825
80a9201a
AP
3826 kasan_cache_create(s, &size, &s->flags);
3827#ifdef CONFIG_SLUB_DEBUG
d86bd1be 3828 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
3829 /*
3830 * Add some empty padding so that we can catch
3831 * overwrites from earlier objects rather than let
3832 * tracking information or the free pointer be
0211a9c8 3833 * corrupted if a user writes before the start
81819f0f
CL
3834 * of the object.
3835 */
3836 size += sizeof(void *);
d86bd1be
JK
3837
3838 s->red_left_pad = sizeof(void *);
3839 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3840 size += s->red_left_pad;
3841 }
41ecc55b 3842#endif
672bba3a 3843
81819f0f
CL
3844 /*
3845 * SLUB stores one object immediately after another beginning from
3846 * offset 0. In order to align the objects we have to simply size
3847 * each object to conform to the alignment.
3848 */
45906855 3849 size = ALIGN(size, s->align);
81819f0f 3850 s->size = size;
4138fdfc 3851 s->reciprocal_size = reciprocal_value(size);
06b285dc
CL
3852 if (forced_order >= 0)
3853 order = forced_order;
3854 else
9736d2a9 3855 order = calculate_order(size);
81819f0f 3856
19af27af 3857 if ((int)order < 0)
81819f0f
CL
3858 return 0;
3859
b7a49f0d 3860 s->allocflags = 0;
834f3d11 3861 if (order)
b7a49f0d
CL
3862 s->allocflags |= __GFP_COMP;
3863
3864 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 3865 s->allocflags |= GFP_DMA;
b7a49f0d 3866
6d6ea1e9
NB
3867 if (s->flags & SLAB_CACHE_DMA32)
3868 s->allocflags |= GFP_DMA32;
3869
b7a49f0d
CL
3870 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3871 s->allocflags |= __GFP_RECLAIMABLE;
3872
81819f0f
CL
3873 /*
3874 * Determine the number of objects per slab
3875 */
9736d2a9
MW
3876 s->oo = oo_make(order, size);
3877 s->min = oo_make(get_order(size), size);
205ab99d
CL
3878 if (oo_objects(s->oo) > oo_objects(s->max))
3879 s->max = s->oo;
81819f0f 3880
834f3d11 3881 return !!oo_objects(s->oo);
81819f0f
CL
3882}
3883
d50112ed 3884static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 3885{
37540008 3886 s->flags = kmem_cache_flags(s->size, flags, s->name);
2482ddec
KC
3887#ifdef CONFIG_SLAB_FREELIST_HARDENED
3888 s->random = get_random_long();
3889#endif
81819f0f 3890
06b285dc 3891 if (!calculate_sizes(s, -1))
81819f0f 3892 goto error;
3de47213
DR
3893 if (disable_higher_order_debug) {
3894 /*
3895 * Disable debugging flags that store metadata if the min slab
3896 * order increased.
3897 */
3b0efdfa 3898 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
3899 s->flags &= ~DEBUG_METADATA_FLAGS;
3900 s->offset = 0;
3901 if (!calculate_sizes(s, -1))
3902 goto error;
3903 }
3904 }
81819f0f 3905
2565409f
HC
3906#if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3907 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
149daaf3 3908 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
b789ef51
CL
3909 /* Enable fast mode */
3910 s->flags |= __CMPXCHG_DOUBLE;
3911#endif
3912
3b89d7d8
DR
3913 /*
3914 * The larger the object size is, the more pages we want on the partial
3915 * list to avoid pounding the page allocator excessively.
3916 */
49e22585
CL
3917 set_min_partial(s, ilog2(s->size) / 2);
3918
e6d0e1dc 3919 set_cpu_partial(s);
49e22585 3920
81819f0f 3921#ifdef CONFIG_NUMA
e2cb96b7 3922 s->remote_node_defrag_ratio = 1000;
81819f0f 3923#endif
210e7a43
TG
3924
3925 /* Initialize the pre-computed randomized freelist if slab is up */
3926 if (slab_state >= UP) {
3927 if (init_cache_random_seq(s))
3928 goto error;
3929 }
3930
55136592 3931 if (!init_kmem_cache_nodes(s))
dfb4f096 3932 goto error;
81819f0f 3933
55136592 3934 if (alloc_kmem_cache_cpus(s))
278b1bb1 3935 return 0;
ff12059e 3936
4c93c355 3937 free_kmem_cache_nodes(s);
81819f0f 3938error:
278b1bb1 3939 return -EINVAL;
81819f0f 3940}
81819f0f 3941
33b12c38 3942static void list_slab_objects(struct kmem_cache *s, struct page *page,
55860d96 3943 const char *text)
33b12c38
CL
3944{
3945#ifdef CONFIG_SLUB_DEBUG
3946 void *addr = page_address(page);
55860d96 3947 unsigned long *map;
33b12c38 3948 void *p;
aa456c7a 3949
945cf2b6 3950 slab_err(s, page, text, s->name);
33b12c38 3951 slab_lock(page);
33b12c38 3952
90e9f6a6 3953 map = get_map(s, page);
33b12c38
CL
3954 for_each_object(p, s, addr, page->objects) {
3955
4138fdfc 3956 if (!test_bit(__obj_to_index(s, addr, p), map)) {
96b94abc 3957 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
3958 print_tracking(s, p);
3959 }
3960 }
55860d96 3961 put_map(map);
33b12c38
CL
3962 slab_unlock(page);
3963#endif
3964}
3965
81819f0f 3966/*
599870b1 3967 * Attempt to free all partial slabs on a node.
52b4b950
DS
3968 * This is called from __kmem_cache_shutdown(). We must take list_lock
3969 * because sysfs file might still access partial list after the shutdowning.
81819f0f 3970 */
599870b1 3971static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 3972{
60398923 3973 LIST_HEAD(discard);
81819f0f
CL
3974 struct page *page, *h;
3975
52b4b950
DS
3976 BUG_ON(irqs_disabled());
3977 spin_lock_irq(&n->list_lock);
916ac052 3978 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
81819f0f 3979 if (!page->inuse) {
52b4b950 3980 remove_partial(n, page);
916ac052 3981 list_add(&page->slab_list, &discard);
33b12c38
CL
3982 } else {
3983 list_slab_objects(s, page,
55860d96 3984 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 3985 }
33b12c38 3986 }
52b4b950 3987 spin_unlock_irq(&n->list_lock);
60398923 3988
916ac052 3989 list_for_each_entry_safe(page, h, &discard, slab_list)
60398923 3990 discard_slab(s, page);
81819f0f
CL
3991}
3992
f9e13c0a
SB
3993bool __kmem_cache_empty(struct kmem_cache *s)
3994{
3995 int node;
3996 struct kmem_cache_node *n;
3997
3998 for_each_kmem_cache_node(s, node, n)
3999 if (n->nr_partial || slabs_node(s, node))
4000 return false;
4001 return true;
4002}
4003
81819f0f 4004/*
672bba3a 4005 * Release all resources used by a slab cache.
81819f0f 4006 */
52b4b950 4007int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
4008{
4009 int node;
fa45dc25 4010 struct kmem_cache_node *n;
81819f0f
CL
4011
4012 flush_all(s);
81819f0f 4013 /* Attempt to free all objects */
fa45dc25 4014 for_each_kmem_cache_node(s, node, n) {
599870b1
CL
4015 free_partial(s, n);
4016 if (n->nr_partial || slabs_node(s, node))
81819f0f
CL
4017 return 1;
4018 }
81819f0f
CL
4019 return 0;
4020}
4021
5bb1bb35 4022#ifdef CONFIG_PRINTK
8e7f37f2
PM
4023void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4024{
4025 void *base;
4026 int __maybe_unused i;
4027 unsigned int objnr;
4028 void *objp;
4029 void *objp0;
4030 struct kmem_cache *s = page->slab_cache;
4031 struct track __maybe_unused *trackp;
4032
4033 kpp->kp_ptr = object;
4034 kpp->kp_page = page;
4035 kpp->kp_slab_cache = s;
4036 base = page_address(page);
4037 objp0 = kasan_reset_tag(object);
4038#ifdef CONFIG_SLUB_DEBUG
4039 objp = restore_red_left(s, objp0);
4040#else
4041 objp = objp0;
4042#endif
4043 objnr = obj_to_index(s, page, objp);
4044 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4045 objp = base + s->size * objnr;
4046 kpp->kp_objp = objp;
4047 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4048 !(s->flags & SLAB_STORE_USER))
4049 return;
4050#ifdef CONFIG_SLUB_DEBUG
0cbc124b 4051 objp = fixup_red_left(s, objp);
8e7f37f2
PM
4052 trackp = get_track(s, objp, TRACK_ALLOC);
4053 kpp->kp_ret = (void *)trackp->addr;
ae14c63a
LT
4054#ifdef CONFIG_STACKTRACE
4055 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4056 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4057 if (!kpp->kp_stack[i])
4058 break;
4059 }
78869146 4060
ae14c63a
LT
4061 trackp = get_track(s, objp, TRACK_FREE);
4062 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4063 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4064 if (!kpp->kp_free_stack[i])
4065 break;
e548eaa1 4066 }
8e7f37f2
PM
4067#endif
4068#endif
4069}
5bb1bb35 4070#endif
8e7f37f2 4071
81819f0f
CL
4072/********************************************************************
4073 * Kmalloc subsystem
4074 *******************************************************************/
4075
81819f0f
CL
4076static int __init setup_slub_min_order(char *str)
4077{
19af27af 4078 get_option(&str, (int *)&slub_min_order);
81819f0f
CL
4079
4080 return 1;
4081}
4082
4083__setup("slub_min_order=", setup_slub_min_order);
4084
4085static int __init setup_slub_max_order(char *str)
4086{
19af27af
AD
4087 get_option(&str, (int *)&slub_max_order);
4088 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
81819f0f
CL
4089
4090 return 1;
4091}
4092
4093__setup("slub_max_order=", setup_slub_max_order);
4094
4095static int __init setup_slub_min_objects(char *str)
4096{
19af27af 4097 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
4098
4099 return 1;
4100}
4101
4102__setup("slub_min_objects=", setup_slub_min_objects);
4103
81819f0f
CL
4104void *__kmalloc(size_t size, gfp_t flags)
4105{
aadb4bc4 4106 struct kmem_cache *s;
5b882be4 4107 void *ret;
81819f0f 4108
95a05b42 4109 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef 4110 return kmalloc_large(size, flags);
aadb4bc4 4111
2c59dd65 4112 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4113
4114 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4115 return s;
4116
b89fb5ef 4117 ret = slab_alloc(s, flags, _RET_IP_, size);
5b882be4 4118
ca2b84cb 4119 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
5b882be4 4120
0116523c 4121 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4122
5b882be4 4123 return ret;
81819f0f
CL
4124}
4125EXPORT_SYMBOL(__kmalloc);
4126
5d1f57e4 4127#ifdef CONFIG_NUMA
f619cfe1
CL
4128static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4129{
b1eeab67 4130 struct page *page;
e4f7c0b4 4131 void *ptr = NULL;
6a486c0a 4132 unsigned int order = get_order(size);
f619cfe1 4133
75f296d9 4134 flags |= __GFP_COMP;
6a486c0a
VB
4135 page = alloc_pages_node(node, flags, order);
4136 if (page) {
e4f7c0b4 4137 ptr = page_address(page);
96403bfe
MS
4138 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4139 PAGE_SIZE << order);
6a486c0a 4140 }
e4f7c0b4 4141
0116523c 4142 return kmalloc_large_node_hook(ptr, size, flags);
f619cfe1
CL
4143}
4144
81819f0f
CL
4145void *__kmalloc_node(size_t size, gfp_t flags, int node)
4146{
aadb4bc4 4147 struct kmem_cache *s;
5b882be4 4148 void *ret;
81819f0f 4149
95a05b42 4150 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
5b882be4
EGM
4151 ret = kmalloc_large_node(size, flags, node);
4152
ca2b84cb
EGM
4153 trace_kmalloc_node(_RET_IP_, ret,
4154 size, PAGE_SIZE << get_order(size),
4155 flags, node);
5b882be4
EGM
4156
4157 return ret;
4158 }
aadb4bc4 4159
2c59dd65 4160 s = kmalloc_slab(size, flags);
aadb4bc4
CL
4161
4162 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913
CL
4163 return s;
4164
b89fb5ef 4165 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
5b882be4 4166
ca2b84cb 4167 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
5b882be4 4168
0116523c 4169 ret = kasan_kmalloc(s, ret, size, flags);
0316bec2 4170
5b882be4 4171 return ret;
81819f0f
CL
4172}
4173EXPORT_SYMBOL(__kmalloc_node);
6dfd1b65 4174#endif /* CONFIG_NUMA */
81819f0f 4175
ed18adc1
KC
4176#ifdef CONFIG_HARDENED_USERCOPY
4177/*
afcc90f8
KC
4178 * Rejects incorrectly sized objects and objects that are to be copied
4179 * to/from userspace but do not fall entirely within the containing slab
4180 * cache's usercopy region.
ed18adc1
KC
4181 *
4182 * Returns NULL if check passes, otherwise const char * to name of cache
4183 * to indicate an error.
4184 */
f4e6e289
KC
4185void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4186 bool to_user)
ed18adc1
KC
4187{
4188 struct kmem_cache *s;
44065b2e 4189 unsigned int offset;
ed18adc1 4190 size_t object_size;
b89fb5ef 4191 bool is_kfence = is_kfence_address(ptr);
ed18adc1 4192
96fedce2
AK
4193 ptr = kasan_reset_tag(ptr);
4194
ed18adc1
KC
4195 /* Find object and usable object size. */
4196 s = page->slab_cache;
ed18adc1
KC
4197
4198 /* Reject impossible pointers. */
4199 if (ptr < page_address(page))
f4e6e289
KC
4200 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4201 to_user, 0, n);
ed18adc1
KC
4202
4203 /* Find offset within object. */
b89fb5ef
AP
4204 if (is_kfence)
4205 offset = ptr - kfence_object_start(ptr);
4206 else
4207 offset = (ptr - page_address(page)) % s->size;
ed18adc1
KC
4208
4209 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 4210 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 4211 if (offset < s->red_left_pad)
f4e6e289
KC
4212 usercopy_abort("SLUB object in left red zone",
4213 s->name, to_user, offset, n);
ed18adc1
KC
4214 offset -= s->red_left_pad;
4215 }
4216
afcc90f8
KC
4217 /* Allow address range falling entirely within usercopy region. */
4218 if (offset >= s->useroffset &&
4219 offset - s->useroffset <= s->usersize &&
4220 n <= s->useroffset - offset + s->usersize)
f4e6e289 4221 return;
ed18adc1 4222
afcc90f8
KC
4223 /*
4224 * If the copy is still within the allocated object, produce
4225 * a warning instead of rejecting the copy. This is intended
4226 * to be a temporary method to find any missing usercopy
4227 * whitelists.
4228 */
4229 object_size = slab_ksize(s);
2d891fbc
KC
4230 if (usercopy_fallback &&
4231 offset <= object_size && n <= object_size - offset) {
afcc90f8
KC
4232 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4233 return;
4234 }
ed18adc1 4235
f4e6e289 4236 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
4237}
4238#endif /* CONFIG_HARDENED_USERCOPY */
4239
10d1f8cb 4240size_t __ksize(const void *object)
81819f0f 4241{
272c1d21 4242 struct page *page;
81819f0f 4243
ef8b4520 4244 if (unlikely(object == ZERO_SIZE_PTR))
272c1d21
CL
4245 return 0;
4246
294a80a8 4247 page = virt_to_head_page(object);
294a80a8 4248
76994412
PE
4249 if (unlikely(!PageSlab(page))) {
4250 WARN_ON(!PageCompound(page));
a50b854e 4251 return page_size(page);
76994412 4252 }
81819f0f 4253
1b4f59e3 4254 return slab_ksize(page->slab_cache);
81819f0f 4255}
10d1f8cb 4256EXPORT_SYMBOL(__ksize);
81819f0f
CL
4257
4258void kfree(const void *x)
4259{
81819f0f 4260 struct page *page;
5bb983b0 4261 void *object = (void *)x;
81819f0f 4262
2121db74
PE
4263 trace_kfree(_RET_IP_, x);
4264
2408c550 4265 if (unlikely(ZERO_OR_NULL_PTR(x)))
81819f0f
CL
4266 return;
4267
b49af68f 4268 page = virt_to_head_page(x);
aadb4bc4 4269 if (unlikely(!PageSlab(page))) {
1ed7ce57 4270 free_nonslab_page(page, object);
aadb4bc4
CL
4271 return;
4272 }
81084651 4273 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
81819f0f
CL
4274}
4275EXPORT_SYMBOL(kfree);
4276
832f37f5
VD
4277#define SHRINK_PROMOTE_MAX 32
4278
2086d26a 4279/*
832f37f5
VD
4280 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4281 * up most to the head of the partial lists. New allocations will then
4282 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
4283 *
4284 * The slabs with the least items are placed last. This results in them
4285 * being allocated from last increasing the chance that the last objects
4286 * are freed in them.
2086d26a 4287 */
c9fc5864 4288int __kmem_cache_shrink(struct kmem_cache *s)
2086d26a
CL
4289{
4290 int node;
4291 int i;
4292 struct kmem_cache_node *n;
4293 struct page *page;
4294 struct page *t;
832f37f5
VD
4295 struct list_head discard;
4296 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 4297 unsigned long flags;
ce3712d7 4298 int ret = 0;
2086d26a 4299
2086d26a 4300 flush_all(s);
fa45dc25 4301 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
4302 INIT_LIST_HEAD(&discard);
4303 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4304 INIT_LIST_HEAD(promote + i);
2086d26a
CL
4305
4306 spin_lock_irqsave(&n->list_lock, flags);
4307
4308 /*
832f37f5 4309 * Build lists of slabs to discard or promote.
2086d26a 4310 *
672bba3a
CL
4311 * Note that concurrent frees may occur while we hold the
4312 * list_lock. page->inuse here is the upper limit.
2086d26a 4313 */
916ac052 4314 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
832f37f5
VD
4315 int free = page->objects - page->inuse;
4316
4317 /* Do not reread page->inuse */
4318 barrier();
4319
4320 /* We do not keep full slabs on the list */
4321 BUG_ON(free <= 0);
4322
4323 if (free == page->objects) {
916ac052 4324 list_move(&page->slab_list, &discard);
69cb8e6b 4325 n->nr_partial--;
832f37f5 4326 } else if (free <= SHRINK_PROMOTE_MAX)
916ac052 4327 list_move(&page->slab_list, promote + free - 1);
2086d26a
CL
4328 }
4329
2086d26a 4330 /*
832f37f5
VD
4331 * Promote the slabs filled up most to the head of the
4332 * partial list.
2086d26a 4333 */
832f37f5
VD
4334 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4335 list_splice(promote + i, &n->partial);
2086d26a 4336
2086d26a 4337 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
4338
4339 /* Release empty slabs */
916ac052 4340 list_for_each_entry_safe(page, t, &discard, slab_list)
69cb8e6b 4341 discard_slab(s, page);
ce3712d7
VD
4342
4343 if (slabs_node(s, node))
4344 ret = 1;
2086d26a
CL
4345 }
4346
ce3712d7 4347 return ret;
2086d26a 4348}
2086d26a 4349
b9049e23
YG
4350static int slab_mem_going_offline_callback(void *arg)
4351{
4352 struct kmem_cache *s;
4353
18004c5d 4354 mutex_lock(&slab_mutex);
b9049e23 4355 list_for_each_entry(s, &slab_caches, list)
c9fc5864 4356 __kmem_cache_shrink(s);
18004c5d 4357 mutex_unlock(&slab_mutex);
b9049e23
YG
4358
4359 return 0;
4360}
4361
4362static void slab_mem_offline_callback(void *arg)
4363{
b9049e23
YG
4364 struct memory_notify *marg = arg;
4365 int offline_node;
4366
b9d5ab25 4367 offline_node = marg->status_change_nid_normal;
b9049e23
YG
4368
4369 /*
4370 * If the node still has available memory. we need kmem_cache_node
4371 * for it yet.
4372 */
4373 if (offline_node < 0)
4374 return;
4375
18004c5d 4376 mutex_lock(&slab_mutex);
7e1fa93d 4377 node_clear(offline_node, slab_nodes);
666716fd
VB
4378 /*
4379 * We no longer free kmem_cache_node structures here, as it would be
4380 * racy with all get_node() users, and infeasible to protect them with
4381 * slab_mutex.
4382 */
18004c5d 4383 mutex_unlock(&slab_mutex);
b9049e23
YG
4384}
4385
4386static int slab_mem_going_online_callback(void *arg)
4387{
4388 struct kmem_cache_node *n;
4389 struct kmem_cache *s;
4390 struct memory_notify *marg = arg;
b9d5ab25 4391 int nid = marg->status_change_nid_normal;
b9049e23
YG
4392 int ret = 0;
4393
4394 /*
4395 * If the node's memory is already available, then kmem_cache_node is
4396 * already created. Nothing to do.
4397 */
4398 if (nid < 0)
4399 return 0;
4400
4401 /*
0121c619 4402 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
4403 * allocate a kmem_cache_node structure in order to bring the node
4404 * online.
4405 */
18004c5d 4406 mutex_lock(&slab_mutex);
b9049e23 4407 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
4408 /*
4409 * The structure may already exist if the node was previously
4410 * onlined and offlined.
4411 */
4412 if (get_node(s, nid))
4413 continue;
b9049e23
YG
4414 /*
4415 * XXX: kmem_cache_alloc_node will fallback to other nodes
4416 * since memory is not yet available from the node that
4417 * is brought up.
4418 */
8de66a0c 4419 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
4420 if (!n) {
4421 ret = -ENOMEM;
4422 goto out;
4423 }
4053497d 4424 init_kmem_cache_node(n);
b9049e23
YG
4425 s->node[nid] = n;
4426 }
7e1fa93d
VB
4427 /*
4428 * Any cache created after this point will also have kmem_cache_node
4429 * initialized for the new node.
4430 */
4431 node_set(nid, slab_nodes);
b9049e23 4432out:
18004c5d 4433 mutex_unlock(&slab_mutex);
b9049e23
YG
4434 return ret;
4435}
4436
4437static int slab_memory_callback(struct notifier_block *self,
4438 unsigned long action, void *arg)
4439{
4440 int ret = 0;
4441
4442 switch (action) {
4443 case MEM_GOING_ONLINE:
4444 ret = slab_mem_going_online_callback(arg);
4445 break;
4446 case MEM_GOING_OFFLINE:
4447 ret = slab_mem_going_offline_callback(arg);
4448 break;
4449 case MEM_OFFLINE:
4450 case MEM_CANCEL_ONLINE:
4451 slab_mem_offline_callback(arg);
4452 break;
4453 case MEM_ONLINE:
4454 case MEM_CANCEL_OFFLINE:
4455 break;
4456 }
dc19f9db
KH
4457 if (ret)
4458 ret = notifier_from_errno(ret);
4459 else
4460 ret = NOTIFY_OK;
b9049e23
YG
4461 return ret;
4462}
4463
3ac38faa
AM
4464static struct notifier_block slab_memory_callback_nb = {
4465 .notifier_call = slab_memory_callback,
4466 .priority = SLAB_CALLBACK_PRI,
4467};
b9049e23 4468
81819f0f
CL
4469/********************************************************************
4470 * Basic setup of slabs
4471 *******************************************************************/
4472
51df1142
CL
4473/*
4474 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
4475 * the page allocator. Allocate them properly then fix up the pointers
4476 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
4477 */
4478
dffb4d60 4479static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
4480{
4481 int node;
dffb4d60 4482 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 4483 struct kmem_cache_node *n;
51df1142 4484
dffb4d60 4485 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 4486
7d557b3c
GC
4487 /*
4488 * This runs very early, and only the boot processor is supposed to be
4489 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4490 * IPIs around.
4491 */
4492 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 4493 for_each_kmem_cache_node(s, node, n) {
51df1142
CL
4494 struct page *p;
4495
916ac052 4496 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 4497 p->slab_cache = s;
51df1142 4498
607bf324 4499#ifdef CONFIG_SLUB_DEBUG
916ac052 4500 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 4501 p->slab_cache = s;
51df1142 4502#endif
51df1142 4503 }
dffb4d60
CL
4504 list_add(&s->list, &slab_caches);
4505 return s;
51df1142
CL
4506}
4507
81819f0f
CL
4508void __init kmem_cache_init(void)
4509{
dffb4d60
CL
4510 static __initdata struct kmem_cache boot_kmem_cache,
4511 boot_kmem_cache_node;
7e1fa93d 4512 int node;
51df1142 4513
fc8d8620
SG
4514 if (debug_guardpage_minorder())
4515 slub_max_order = 0;
4516
79270291
SB
4517 /* Print slub debugging pointers without hashing */
4518 if (__slub_debug_enabled())
4519 no_hash_pointers_enable(NULL);
4520
dffb4d60
CL
4521 kmem_cache_node = &boot_kmem_cache_node;
4522 kmem_cache = &boot_kmem_cache;
51df1142 4523
7e1fa93d
VB
4524 /*
4525 * Initialize the nodemask for which we will allocate per node
4526 * structures. Here we don't need taking slab_mutex yet.
4527 */
4528 for_each_node_state(node, N_NORMAL_MEMORY)
4529 node_set(node, slab_nodes);
4530
dffb4d60 4531 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 4532 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 4533
3ac38faa 4534 register_hotmemory_notifier(&slab_memory_callback_nb);
81819f0f
CL
4535
4536 /* Able to allocate the per node structures */
4537 slab_state = PARTIAL;
4538
dffb4d60
CL
4539 create_boot_cache(kmem_cache, "kmem_cache",
4540 offsetof(struct kmem_cache, node) +
4541 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 4542 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 4543
dffb4d60 4544 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 4545 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
4546
4547 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 4548 setup_kmalloc_cache_index_table();
f97d5f63 4549 create_kmalloc_caches(0);
81819f0f 4550
210e7a43
TG
4551 /* Setup random freelists for each cache */
4552 init_freelist_randomization();
4553
a96a87bf
SAS
4554 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4555 slub_cpu_dead);
81819f0f 4556
b9726c26 4557 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 4558 cache_line_size(),
81819f0f
CL
4559 slub_min_order, slub_max_order, slub_min_objects,
4560 nr_cpu_ids, nr_node_ids);
4561}
4562
7e85ee0c
PE
4563void __init kmem_cache_init_late(void)
4564{
7e85ee0c
PE
4565}
4566
2633d7a0 4567struct kmem_cache *
f4957d5b 4568__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 4569 slab_flags_t flags, void (*ctor)(void *))
81819f0f 4570{
10befea9 4571 struct kmem_cache *s;
81819f0f 4572
a44cb944 4573 s = find_mergeable(size, align, flags, name, ctor);
81819f0f
CL
4574 if (s) {
4575 s->refcount++;
84d0ddd6 4576
81819f0f
CL
4577 /*
4578 * Adjust the object sizes so that we clear
4579 * the complete object on kzalloc.
4580 */
1b473f29 4581 s->object_size = max(s->object_size, size);
52ee6d74 4582 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
6446faa2 4583
7b8f3b66 4584 if (sysfs_slab_alias(s, name)) {
7b8f3b66 4585 s->refcount--;
cbb79694 4586 s = NULL;
7b8f3b66 4587 }
a0e1d1be 4588 }
6446faa2 4589
cbb79694
CL
4590 return s;
4591}
84c1cf62 4592
d50112ed 4593int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 4594{
aac3a166
PE
4595 int err;
4596
4597 err = kmem_cache_open(s, flags);
4598 if (err)
4599 return err;
20cea968 4600
45530c44
CL
4601 /* Mutex is not taken during early boot */
4602 if (slab_state <= UP)
4603 return 0;
4604
aac3a166 4605 err = sysfs_slab_add(s);
aac3a166 4606 if (err)
52b4b950 4607 __kmem_cache_release(s);
20cea968 4608
64dd6849
FM
4609 if (s->flags & SLAB_STORE_USER)
4610 debugfs_slab_add(s);
4611
aac3a166 4612 return err;
81819f0f 4613}
81819f0f 4614
ce71e27c 4615void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
81819f0f 4616{
aadb4bc4 4617 struct kmem_cache *s;
94b528d0 4618 void *ret;
aadb4bc4 4619
95a05b42 4620 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
eada35ef
PE
4621 return kmalloc_large(size, gfpflags);
4622
2c59dd65 4623 s = kmalloc_slab(size, gfpflags);
81819f0f 4624
2408c550 4625 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4626 return s;
81819f0f 4627
b89fb5ef 4628 ret = slab_alloc(s, gfpflags, caller, size);
94b528d0 4629
25985edc 4630 /* Honor the call site pointer we received. */
ca2b84cb 4631 trace_kmalloc(caller, ret, size, s->size, gfpflags);
94b528d0
EGM
4632
4633 return ret;
81819f0f 4634}
fd7cb575 4635EXPORT_SYMBOL(__kmalloc_track_caller);
81819f0f 4636
5d1f57e4 4637#ifdef CONFIG_NUMA
81819f0f 4638void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
ce71e27c 4639 int node, unsigned long caller)
81819f0f 4640{
aadb4bc4 4641 struct kmem_cache *s;
94b528d0 4642 void *ret;
aadb4bc4 4643
95a05b42 4644 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
d3e14aa3
XF
4645 ret = kmalloc_large_node(size, gfpflags, node);
4646
4647 trace_kmalloc_node(caller, ret,
4648 size, PAGE_SIZE << get_order(size),
4649 gfpflags, node);
4650
4651 return ret;
4652 }
eada35ef 4653
2c59dd65 4654 s = kmalloc_slab(size, gfpflags);
81819f0f 4655
2408c550 4656 if (unlikely(ZERO_OR_NULL_PTR(s)))
6cb8f913 4657 return s;
81819f0f 4658
b89fb5ef 4659 ret = slab_alloc_node(s, gfpflags, node, caller, size);
94b528d0 4660
25985edc 4661 /* Honor the call site pointer we received. */
ca2b84cb 4662 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
94b528d0
EGM
4663
4664 return ret;
81819f0f 4665}
fd7cb575 4666EXPORT_SYMBOL(__kmalloc_node_track_caller);
5d1f57e4 4667#endif
81819f0f 4668
ab4d5ed5 4669#ifdef CONFIG_SYSFS
205ab99d
CL
4670static int count_inuse(struct page *page)
4671{
4672 return page->inuse;
4673}
4674
4675static int count_total(struct page *page)
4676{
4677 return page->objects;
4678}
ab4d5ed5 4679#endif
205ab99d 4680
ab4d5ed5 4681#ifdef CONFIG_SLUB_DEBUG
0a19e7dd
VB
4682static void validate_slab(struct kmem_cache *s, struct page *page,
4683 unsigned long *obj_map)
53e15af0
CL
4684{
4685 void *p;
a973e9dd 4686 void *addr = page_address(page);
90e9f6a6
YZ
4687
4688 slab_lock(page);
53e15af0 4689
dd98afd4 4690 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
90e9f6a6 4691 goto unlock;
53e15af0
CL
4692
4693 /* Now we know that a valid freelist exists */
0a19e7dd 4694 __fill_map(obj_map, s, page);
5f80b13a 4695 for_each_object(p, s, addr, page->objects) {
0a19e7dd 4696 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 4697 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 4698
dd98afd4
YZ
4699 if (!check_object(s, page, p, val))
4700 break;
4701 }
90e9f6a6 4702unlock:
881db7fb 4703 slab_unlock(page);
53e15af0
CL
4704}
4705
434e245d 4706static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 4707 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
4708{
4709 unsigned long count = 0;
4710 struct page *page;
4711 unsigned long flags;
4712
4713 spin_lock_irqsave(&n->list_lock, flags);
4714
916ac052 4715 list_for_each_entry(page, &n->partial, slab_list) {
0a19e7dd 4716 validate_slab(s, page, obj_map);
53e15af0
CL
4717 count++;
4718 }
1f9f78b1 4719 if (count != n->nr_partial) {
f9f58285
FF
4720 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4721 s->name, count, n->nr_partial);
1f9f78b1
OG
4722 slab_add_kunit_errors();
4723 }
53e15af0
CL
4724
4725 if (!(s->flags & SLAB_STORE_USER))
4726 goto out;
4727
916ac052 4728 list_for_each_entry(page, &n->full, slab_list) {
0a19e7dd 4729 validate_slab(s, page, obj_map);
53e15af0
CL
4730 count++;
4731 }
1f9f78b1 4732 if (count != atomic_long_read(&n->nr_slabs)) {
f9f58285
FF
4733 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4734 s->name, count, atomic_long_read(&n->nr_slabs));
1f9f78b1
OG
4735 slab_add_kunit_errors();
4736 }
53e15af0
CL
4737
4738out:
4739 spin_unlock_irqrestore(&n->list_lock, flags);
4740 return count;
4741}
4742
1f9f78b1 4743long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
4744{
4745 int node;
4746 unsigned long count = 0;
fa45dc25 4747 struct kmem_cache_node *n;
0a19e7dd
VB
4748 unsigned long *obj_map;
4749
4750 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
4751 if (!obj_map)
4752 return -ENOMEM;
53e15af0
CL
4753
4754 flush_all(s);
fa45dc25 4755 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
4756 count += validate_slab_node(s, n, obj_map);
4757
4758 bitmap_free(obj_map);
90e9f6a6 4759
53e15af0
CL
4760 return count;
4761}
1f9f78b1
OG
4762EXPORT_SYMBOL(validate_slab_cache);
4763
64dd6849 4764#ifdef CONFIG_DEBUG_FS
88a420e4 4765/*
672bba3a 4766 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
4767 * and freed.
4768 */
4769
4770struct location {
4771 unsigned long count;
ce71e27c 4772 unsigned long addr;
45edfa58
CL
4773 long long sum_time;
4774 long min_time;
4775 long max_time;
4776 long min_pid;
4777 long max_pid;
174596a0 4778 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 4779 nodemask_t nodes;
88a420e4
CL
4780};
4781
4782struct loc_track {
4783 unsigned long max;
4784 unsigned long count;
4785 struct location *loc;
4786};
4787
64dd6849
FM
4788static struct dentry *slab_debugfs_root;
4789
88a420e4
CL
4790static void free_loc_track(struct loc_track *t)
4791{
4792 if (t->max)
4793 free_pages((unsigned long)t->loc,
4794 get_order(sizeof(struct location) * t->max));
4795}
4796
68dff6a9 4797static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
4798{
4799 struct location *l;
4800 int order;
4801
88a420e4
CL
4802 order = get_order(sizeof(struct location) * max);
4803
68dff6a9 4804 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
4805 if (!l)
4806 return 0;
4807
4808 if (t->count) {
4809 memcpy(l, t->loc, sizeof(struct location) * t->count);
4810 free_loc_track(t);
4811 }
4812 t->max = max;
4813 t->loc = l;
4814 return 1;
4815}
4816
4817static int add_location(struct loc_track *t, struct kmem_cache *s,
45edfa58 4818 const struct track *track)
88a420e4
CL
4819{
4820 long start, end, pos;
4821 struct location *l;
ce71e27c 4822 unsigned long caddr;
45edfa58 4823 unsigned long age = jiffies - track->when;
88a420e4
CL
4824
4825 start = -1;
4826 end = t->count;
4827
4828 for ( ; ; ) {
4829 pos = start + (end - start + 1) / 2;
4830
4831 /*
4832 * There is nothing at "end". If we end up there
4833 * we need to add something to before end.
4834 */
4835 if (pos == end)
4836 break;
4837
4838 caddr = t->loc[pos].addr;
45edfa58
CL
4839 if (track->addr == caddr) {
4840
4841 l = &t->loc[pos];
4842 l->count++;
4843 if (track->when) {
4844 l->sum_time += age;
4845 if (age < l->min_time)
4846 l->min_time = age;
4847 if (age > l->max_time)
4848 l->max_time = age;
4849
4850 if (track->pid < l->min_pid)
4851 l->min_pid = track->pid;
4852 if (track->pid > l->max_pid)
4853 l->max_pid = track->pid;
4854
174596a0
RR
4855 cpumask_set_cpu(track->cpu,
4856 to_cpumask(l->cpus));
45edfa58
CL
4857 }
4858 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4859 return 1;
4860 }
4861
45edfa58 4862 if (track->addr < caddr)
88a420e4
CL
4863 end = pos;
4864 else
4865 start = pos;
4866 }
4867
4868 /*
672bba3a 4869 * Not found. Insert new tracking element.
88a420e4 4870 */
68dff6a9 4871 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
4872 return 0;
4873
4874 l = t->loc + pos;
4875 if (pos < t->count)
4876 memmove(l + 1, l,
4877 (t->count - pos) * sizeof(struct location));
4878 t->count++;
4879 l->count = 1;
45edfa58
CL
4880 l->addr = track->addr;
4881 l->sum_time = age;
4882 l->min_time = age;
4883 l->max_time = age;
4884 l->min_pid = track->pid;
4885 l->max_pid = track->pid;
174596a0
RR
4886 cpumask_clear(to_cpumask(l->cpus));
4887 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
4888 nodes_clear(l->nodes);
4889 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
4890 return 1;
4891}
4892
4893static void process_slab(struct loc_track *t, struct kmem_cache *s,
b3fd64e1
VB
4894 struct page *page, enum track_item alloc,
4895 unsigned long *obj_map)
88a420e4 4896{
a973e9dd 4897 void *addr = page_address(page);
88a420e4
CL
4898 void *p;
4899
b3fd64e1
VB
4900 __fill_map(obj_map, s, page);
4901
224a88be 4902 for_each_object(p, s, addr, page->objects)
b3fd64e1 4903 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
45edfa58 4904 add_location(t, s, get_track(s, p, alloc));
88a420e4 4905}
64dd6849 4906#endif /* CONFIG_DEBUG_FS */
6dfd1b65 4907#endif /* CONFIG_SLUB_DEBUG */
88a420e4 4908
ab4d5ed5 4909#ifdef CONFIG_SYSFS
81819f0f 4910enum slab_stat_type {
205ab99d
CL
4911 SL_ALL, /* All slabs */
4912 SL_PARTIAL, /* Only partially allocated slabs */
4913 SL_CPU, /* Only slabs used for cpu caches */
4914 SL_OBJECTS, /* Determine allocated objects not slabs */
4915 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
4916};
4917
205ab99d 4918#define SO_ALL (1 << SL_ALL)
81819f0f
CL
4919#define SO_PARTIAL (1 << SL_PARTIAL)
4920#define SO_CPU (1 << SL_CPU)
4921#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 4922#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 4923
62e5c4b4 4924static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 4925 char *buf, unsigned long flags)
81819f0f
CL
4926{
4927 unsigned long total = 0;
81819f0f
CL
4928 int node;
4929 int x;
4930 unsigned long *nodes;
bf16d19a 4931 int len = 0;
81819f0f 4932
6396bb22 4933 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
4934 if (!nodes)
4935 return -ENOMEM;
81819f0f 4936
205ab99d
CL
4937 if (flags & SO_CPU) {
4938 int cpu;
81819f0f 4939
205ab99d 4940 for_each_possible_cpu(cpu) {
d0e0ac97
CG
4941 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4942 cpu);
ec3ab083 4943 int node;
49e22585 4944 struct page *page;
dfb4f096 4945
4db0c3c2 4946 page = READ_ONCE(c->page);
ec3ab083
CL
4947 if (!page)
4948 continue;
205ab99d 4949
ec3ab083
CL
4950 node = page_to_nid(page);
4951 if (flags & SO_TOTAL)
4952 x = page->objects;
4953 else if (flags & SO_OBJECTS)
4954 x = page->inuse;
4955 else
4956 x = 1;
49e22585 4957
ec3ab083
CL
4958 total += x;
4959 nodes[node] += x;
4960
a93cf07b 4961 page = slub_percpu_partial_read_once(c);
49e22585 4962 if (page) {
8afb1474
LZ
4963 node = page_to_nid(page);
4964 if (flags & SO_TOTAL)
4965 WARN_ON_ONCE(1);
4966 else if (flags & SO_OBJECTS)
4967 WARN_ON_ONCE(1);
4968 else
4969 x = page->pages;
bc6697d8
ED
4970 total += x;
4971 nodes[node] += x;
49e22585 4972 }
81819f0f
CL
4973 }
4974 }
4975
e4f8e513
QC
4976 /*
4977 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4978 * already held which will conflict with an existing lock order:
4979 *
4980 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4981 *
4982 * We don't really need mem_hotplug_lock (to hold off
4983 * slab_mem_going_offline_callback) here because slab's memory hot
4984 * unplug code doesn't destroy the kmem_cache->node[] data.
4985 */
4986
ab4d5ed5 4987#ifdef CONFIG_SLUB_DEBUG
205ab99d 4988 if (flags & SO_ALL) {
fa45dc25
CL
4989 struct kmem_cache_node *n;
4990
4991 for_each_kmem_cache_node(s, node, n) {
205ab99d 4992
d0e0ac97
CG
4993 if (flags & SO_TOTAL)
4994 x = atomic_long_read(&n->total_objects);
4995 else if (flags & SO_OBJECTS)
4996 x = atomic_long_read(&n->total_objects) -
4997 count_partial(n, count_free);
81819f0f 4998 else
205ab99d 4999 x = atomic_long_read(&n->nr_slabs);
81819f0f
CL
5000 total += x;
5001 nodes[node] += x;
5002 }
5003
ab4d5ed5
CL
5004 } else
5005#endif
5006 if (flags & SO_PARTIAL) {
fa45dc25 5007 struct kmem_cache_node *n;
81819f0f 5008
fa45dc25 5009 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
5010 if (flags & SO_TOTAL)
5011 x = count_partial(n, count_total);
5012 else if (flags & SO_OBJECTS)
5013 x = count_partial(n, count_inuse);
81819f0f 5014 else
205ab99d 5015 x = n->nr_partial;
81819f0f
CL
5016 total += x;
5017 nodes[node] += x;
5018 }
5019 }
bf16d19a
JP
5020
5021 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 5022#ifdef CONFIG_NUMA
bf16d19a 5023 for (node = 0; node < nr_node_ids; node++) {
81819f0f 5024 if (nodes[node])
bf16d19a
JP
5025 len += sysfs_emit_at(buf, len, " N%d=%lu",
5026 node, nodes[node]);
5027 }
81819f0f 5028#endif
bf16d19a 5029 len += sysfs_emit_at(buf, len, "\n");
81819f0f 5030 kfree(nodes);
bf16d19a
JP
5031
5032 return len;
81819f0f
CL
5033}
5034
81819f0f 5035#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 5036#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
5037
5038struct slab_attribute {
5039 struct attribute attr;
5040 ssize_t (*show)(struct kmem_cache *s, char *buf);
5041 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5042};
5043
5044#define SLAB_ATTR_RO(_name) \
ab067e99
VK
5045 static struct slab_attribute _name##_attr = \
5046 __ATTR(_name, 0400, _name##_show, NULL)
81819f0f
CL
5047
5048#define SLAB_ATTR(_name) \
5049 static struct slab_attribute _name##_attr = \
ab067e99 5050 __ATTR(_name, 0600, _name##_show, _name##_store)
81819f0f 5051
81819f0f
CL
5052static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5053{
bf16d19a 5054 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
5055}
5056SLAB_ATTR_RO(slab_size);
5057
5058static ssize_t align_show(struct kmem_cache *s, char *buf)
5059{
bf16d19a 5060 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
5061}
5062SLAB_ATTR_RO(align);
5063
5064static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5065{
bf16d19a 5066 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
5067}
5068SLAB_ATTR_RO(object_size);
5069
5070static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5071{
bf16d19a 5072 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
5073}
5074SLAB_ATTR_RO(objs_per_slab);
5075
5076static ssize_t order_show(struct kmem_cache *s, char *buf)
5077{
bf16d19a 5078 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 5079}
32a6f409 5080SLAB_ATTR_RO(order);
81819f0f 5081
73d342b1
DR
5082static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5083{
bf16d19a 5084 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
5085}
5086
5087static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5088 size_t length)
5089{
5090 unsigned long min;
5091 int err;
5092
3dbb95f7 5093 err = kstrtoul(buf, 10, &min);
73d342b1
DR
5094 if (err)
5095 return err;
5096
c0bdb232 5097 set_min_partial(s, min);
73d342b1
DR
5098 return length;
5099}
5100SLAB_ATTR(min_partial);
5101
49e22585
CL
5102static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5103{
bf16d19a 5104 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
49e22585
CL
5105}
5106
5107static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5108 size_t length)
5109{
e5d9998f 5110 unsigned int objects;
49e22585
CL
5111 int err;
5112
e5d9998f 5113 err = kstrtouint(buf, 10, &objects);
49e22585
CL
5114 if (err)
5115 return err;
345c905d 5116 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 5117 return -EINVAL;
49e22585 5118
e6d0e1dc 5119 slub_set_cpu_partial(s, objects);
49e22585
CL
5120 flush_all(s);
5121 return length;
5122}
5123SLAB_ATTR(cpu_partial);
5124
81819f0f
CL
5125static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5126{
62c70bce
JP
5127 if (!s->ctor)
5128 return 0;
bf16d19a 5129 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
5130}
5131SLAB_ATTR_RO(ctor);
5132
81819f0f
CL
5133static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5134{
bf16d19a 5135 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
5136}
5137SLAB_ATTR_RO(aliases);
5138
81819f0f
CL
5139static ssize_t partial_show(struct kmem_cache *s, char *buf)
5140{
d9acf4b7 5141 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
5142}
5143SLAB_ATTR_RO(partial);
5144
5145static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5146{
d9acf4b7 5147 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
5148}
5149SLAB_ATTR_RO(cpu_slabs);
5150
5151static ssize_t objects_show(struct kmem_cache *s, char *buf)
5152{
205ab99d 5153 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
81819f0f
CL
5154}
5155SLAB_ATTR_RO(objects);
5156
205ab99d
CL
5157static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5158{
5159 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5160}
5161SLAB_ATTR_RO(objects_partial);
5162
49e22585
CL
5163static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5164{
5165 int objects = 0;
5166 int pages = 0;
5167 int cpu;
bf16d19a 5168 int len = 0;
49e22585
CL
5169
5170 for_each_online_cpu(cpu) {
a93cf07b
WY
5171 struct page *page;
5172
5173 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585
CL
5174
5175 if (page) {
5176 pages += page->pages;
5177 objects += page->pobjects;
5178 }
5179 }
5180
bf16d19a 5181 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
49e22585
CL
5182
5183#ifdef CONFIG_SMP
5184 for_each_online_cpu(cpu) {
a93cf07b
WY
5185 struct page *page;
5186
5187 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
bf16d19a
JP
5188 if (page)
5189 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5190 cpu, page->pobjects, page->pages);
49e22585
CL
5191 }
5192#endif
bf16d19a
JP
5193 len += sysfs_emit_at(buf, len, "\n");
5194
5195 return len;
49e22585
CL
5196}
5197SLAB_ATTR_RO(slabs_cpu_partial);
5198
a5a84755
CL
5199static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5200{
bf16d19a 5201 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 5202}
8f58119a 5203SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
5204
5205static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5206{
bf16d19a 5207 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
5208}
5209SLAB_ATTR_RO(hwcache_align);
5210
5211#ifdef CONFIG_ZONE_DMA
5212static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5213{
bf16d19a 5214 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
5215}
5216SLAB_ATTR_RO(cache_dma);
5217#endif
5218
8eb8284b
DW
5219static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5220{
bf16d19a 5221 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
5222}
5223SLAB_ATTR_RO(usersize);
5224
a5a84755
CL
5225static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5226{
bf16d19a 5227 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
5228}
5229SLAB_ATTR_RO(destroy_by_rcu);
5230
ab4d5ed5 5231#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5232static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5233{
5234 return show_slab_objects(s, buf, SO_ALL);
5235}
5236SLAB_ATTR_RO(slabs);
5237
205ab99d
CL
5238static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5239{
5240 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5241}
5242SLAB_ATTR_RO(total_objects);
5243
81819f0f
CL
5244static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5245{
bf16d19a 5246 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 5247}
060807f8 5248SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
5249
5250static ssize_t trace_show(struct kmem_cache *s, char *buf)
5251{
bf16d19a 5252 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 5253}
060807f8 5254SLAB_ATTR_RO(trace);
81819f0f 5255
81819f0f
CL
5256static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5257{
bf16d19a 5258 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
5259}
5260
ad38b5b1 5261SLAB_ATTR_RO(red_zone);
81819f0f
CL
5262
5263static ssize_t poison_show(struct kmem_cache *s, char *buf)
5264{
bf16d19a 5265 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
5266}
5267
ad38b5b1 5268SLAB_ATTR_RO(poison);
81819f0f
CL
5269
5270static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5271{
bf16d19a 5272 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
5273}
5274
ad38b5b1 5275SLAB_ATTR_RO(store_user);
81819f0f 5276
53e15af0
CL
5277static ssize_t validate_show(struct kmem_cache *s, char *buf)
5278{
5279 return 0;
5280}
5281
5282static ssize_t validate_store(struct kmem_cache *s,
5283 const char *buf, size_t length)
5284{
434e245d
CL
5285 int ret = -EINVAL;
5286
5287 if (buf[0] == '1') {
5288 ret = validate_slab_cache(s);
5289 if (ret >= 0)
5290 ret = length;
5291 }
5292 return ret;
53e15af0
CL
5293}
5294SLAB_ATTR(validate);
a5a84755 5295
a5a84755
CL
5296#endif /* CONFIG_SLUB_DEBUG */
5297
5298#ifdef CONFIG_FAILSLAB
5299static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5300{
bf16d19a 5301 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 5302}
060807f8 5303SLAB_ATTR_RO(failslab);
ab4d5ed5 5304#endif
53e15af0 5305
2086d26a
CL
5306static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5307{
5308 return 0;
5309}
5310
5311static ssize_t shrink_store(struct kmem_cache *s,
5312 const char *buf, size_t length)
5313{
832f37f5 5314 if (buf[0] == '1')
10befea9 5315 kmem_cache_shrink(s);
832f37f5 5316 else
2086d26a
CL
5317 return -EINVAL;
5318 return length;
5319}
5320SLAB_ATTR(shrink);
5321
81819f0f 5322#ifdef CONFIG_NUMA
9824601e 5323static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 5324{
bf16d19a 5325 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
5326}
5327
9824601e 5328static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
5329 const char *buf, size_t length)
5330{
eb7235eb 5331 unsigned int ratio;
0121c619
CL
5332 int err;
5333
eb7235eb 5334 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
5335 if (err)
5336 return err;
eb7235eb
AD
5337 if (ratio > 100)
5338 return -ERANGE;
0121c619 5339
eb7235eb 5340 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 5341
81819f0f
CL
5342 return length;
5343}
9824601e 5344SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
5345#endif
5346
8ff12cfc 5347#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
5348static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5349{
5350 unsigned long sum = 0;
5351 int cpu;
bf16d19a 5352 int len = 0;
6da2ec56 5353 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
5354
5355 if (!data)
5356 return -ENOMEM;
5357
5358 for_each_online_cpu(cpu) {
9dfc6e68 5359 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
5360
5361 data[cpu] = x;
5362 sum += x;
5363 }
5364
bf16d19a 5365 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 5366
50ef37b9 5367#ifdef CONFIG_SMP
8ff12cfc 5368 for_each_online_cpu(cpu) {
bf16d19a
JP
5369 if (data[cpu])
5370 len += sysfs_emit_at(buf, len, " C%d=%u",
5371 cpu, data[cpu]);
8ff12cfc 5372 }
50ef37b9 5373#endif
8ff12cfc 5374 kfree(data);
bf16d19a
JP
5375 len += sysfs_emit_at(buf, len, "\n");
5376
5377 return len;
8ff12cfc
CL
5378}
5379
78eb00cc
DR
5380static void clear_stat(struct kmem_cache *s, enum stat_item si)
5381{
5382 int cpu;
5383
5384 for_each_online_cpu(cpu)
9dfc6e68 5385 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
5386}
5387
8ff12cfc
CL
5388#define STAT_ATTR(si, text) \
5389static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5390{ \
5391 return show_stat(s, buf, si); \
5392} \
78eb00cc
DR
5393static ssize_t text##_store(struct kmem_cache *s, \
5394 const char *buf, size_t length) \
5395{ \
5396 if (buf[0] != '0') \
5397 return -EINVAL; \
5398 clear_stat(s, si); \
5399 return length; \
5400} \
5401SLAB_ATTR(text); \
8ff12cfc
CL
5402
5403STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5404STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5405STAT_ATTR(FREE_FASTPATH, free_fastpath);
5406STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5407STAT_ATTR(FREE_FROZEN, free_frozen);
5408STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5409STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5410STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5411STAT_ATTR(ALLOC_SLAB, alloc_slab);
5412STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 5413STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
5414STAT_ATTR(FREE_SLAB, free_slab);
5415STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5416STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5417STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5418STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5419STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5420STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 5421STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 5422STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
5423STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5424STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
5425STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5426STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
5427STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5428STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 5429#endif /* CONFIG_SLUB_STATS */
8ff12cfc 5430
06428780 5431static struct attribute *slab_attrs[] = {
81819f0f
CL
5432 &slab_size_attr.attr,
5433 &object_size_attr.attr,
5434 &objs_per_slab_attr.attr,
5435 &order_attr.attr,
73d342b1 5436 &min_partial_attr.attr,
49e22585 5437 &cpu_partial_attr.attr,
81819f0f 5438 &objects_attr.attr,
205ab99d 5439 &objects_partial_attr.attr,
81819f0f
CL
5440 &partial_attr.attr,
5441 &cpu_slabs_attr.attr,
5442 &ctor_attr.attr,
81819f0f
CL
5443 &aliases_attr.attr,
5444 &align_attr.attr,
81819f0f
CL
5445 &hwcache_align_attr.attr,
5446 &reclaim_account_attr.attr,
5447 &destroy_by_rcu_attr.attr,
a5a84755 5448 &shrink_attr.attr,
49e22585 5449 &slabs_cpu_partial_attr.attr,
ab4d5ed5 5450#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
5451 &total_objects_attr.attr,
5452 &slabs_attr.attr,
5453 &sanity_checks_attr.attr,
5454 &trace_attr.attr,
81819f0f
CL
5455 &red_zone_attr.attr,
5456 &poison_attr.attr,
5457 &store_user_attr.attr,
53e15af0 5458 &validate_attr.attr,
ab4d5ed5 5459#endif
81819f0f
CL
5460#ifdef CONFIG_ZONE_DMA
5461 &cache_dma_attr.attr,
5462#endif
5463#ifdef CONFIG_NUMA
9824601e 5464 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
5465#endif
5466#ifdef CONFIG_SLUB_STATS
5467 &alloc_fastpath_attr.attr,
5468 &alloc_slowpath_attr.attr,
5469 &free_fastpath_attr.attr,
5470 &free_slowpath_attr.attr,
5471 &free_frozen_attr.attr,
5472 &free_add_partial_attr.attr,
5473 &free_remove_partial_attr.attr,
5474 &alloc_from_partial_attr.attr,
5475 &alloc_slab_attr.attr,
5476 &alloc_refill_attr.attr,
e36a2652 5477 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
5478 &free_slab_attr.attr,
5479 &cpuslab_flush_attr.attr,
5480 &deactivate_full_attr.attr,
5481 &deactivate_empty_attr.attr,
5482 &deactivate_to_head_attr.attr,
5483 &deactivate_to_tail_attr.attr,
5484 &deactivate_remote_frees_attr.attr,
03e404af 5485 &deactivate_bypass_attr.attr,
65c3376a 5486 &order_fallback_attr.attr,
b789ef51
CL
5487 &cmpxchg_double_fail_attr.attr,
5488 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
5489 &cpu_partial_alloc_attr.attr,
5490 &cpu_partial_free_attr.attr,
8028dcea
AS
5491 &cpu_partial_node_attr.attr,
5492 &cpu_partial_drain_attr.attr,
81819f0f 5493#endif
4c13dd3b
DM
5494#ifdef CONFIG_FAILSLAB
5495 &failslab_attr.attr,
5496#endif
8eb8284b 5497 &usersize_attr.attr,
4c13dd3b 5498
81819f0f
CL
5499 NULL
5500};
5501
1fdaaa23 5502static const struct attribute_group slab_attr_group = {
81819f0f
CL
5503 .attrs = slab_attrs,
5504};
5505
5506static ssize_t slab_attr_show(struct kobject *kobj,
5507 struct attribute *attr,
5508 char *buf)
5509{
5510 struct slab_attribute *attribute;
5511 struct kmem_cache *s;
5512 int err;
5513
5514 attribute = to_slab_attr(attr);
5515 s = to_slab(kobj);
5516
5517 if (!attribute->show)
5518 return -EIO;
5519
5520 err = attribute->show(s, buf);
5521
5522 return err;
5523}
5524
5525static ssize_t slab_attr_store(struct kobject *kobj,
5526 struct attribute *attr,
5527 const char *buf, size_t len)
5528{
5529 struct slab_attribute *attribute;
5530 struct kmem_cache *s;
5531 int err;
5532
5533 attribute = to_slab_attr(attr);
5534 s = to_slab(kobj);
5535
5536 if (!attribute->store)
5537 return -EIO;
5538
5539 err = attribute->store(s, buf, len);
81819f0f
CL
5540 return err;
5541}
5542
41a21285
CL
5543static void kmem_cache_release(struct kobject *k)
5544{
5545 slab_kmem_cache_release(to_slab(k));
5546}
5547
52cf25d0 5548static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
5549 .show = slab_attr_show,
5550 .store = slab_attr_store,
5551};
5552
5553static struct kobj_type slab_ktype = {
5554 .sysfs_ops = &slab_sysfs_ops,
41a21285 5555 .release = kmem_cache_release,
81819f0f
CL
5556};
5557
27c3a314 5558static struct kset *slab_kset;
81819f0f 5559
9a41707b
VD
5560static inline struct kset *cache_kset(struct kmem_cache *s)
5561{
9a41707b
VD
5562 return slab_kset;
5563}
5564
81819f0f
CL
5565#define ID_STR_LENGTH 64
5566
5567/* Create a unique string id for a slab cache:
6446faa2
CL
5568 *
5569 * Format :[flags-]size
81819f0f
CL
5570 */
5571static char *create_unique_id(struct kmem_cache *s)
5572{
5573 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5574 char *p = name;
5575
5576 BUG_ON(!name);
5577
5578 *p++ = ':';
5579 /*
5580 * First flags affecting slabcache operations. We will only
5581 * get here for aliasable slabs so we do not need to support
5582 * too many flags. The flags here must cover all flags that
5583 * are matched during merging to guarantee that the id is
5584 * unique.
5585 */
5586 if (s->flags & SLAB_CACHE_DMA)
5587 *p++ = 'd';
6d6ea1e9
NB
5588 if (s->flags & SLAB_CACHE_DMA32)
5589 *p++ = 'D';
81819f0f
CL
5590 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5591 *p++ = 'a';
becfda68 5592 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 5593 *p++ = 'F';
230e9fc2
VD
5594 if (s->flags & SLAB_ACCOUNT)
5595 *p++ = 'A';
81819f0f
CL
5596 if (p != name + 1)
5597 *p++ = '-';
44065b2e 5598 p += sprintf(p, "%07u", s->size);
2633d7a0 5599
81819f0f
CL
5600 BUG_ON(p > name + ID_STR_LENGTH - 1);
5601 return name;
5602}
5603
5604static int sysfs_slab_add(struct kmem_cache *s)
5605{
5606 int err;
5607 const char *name;
1663f26d 5608 struct kset *kset = cache_kset(s);
45530c44 5609 int unmergeable = slab_unmergeable(s);
81819f0f 5610
1663f26d
TH
5611 if (!kset) {
5612 kobject_init(&s->kobj, &slab_ktype);
5613 return 0;
5614 }
5615
11066386
MC
5616 if (!unmergeable && disable_higher_order_debug &&
5617 (slub_debug & DEBUG_METADATA_FLAGS))
5618 unmergeable = 1;
5619
81819f0f
CL
5620 if (unmergeable) {
5621 /*
5622 * Slabcache can never be merged so we can use the name proper.
5623 * This is typically the case for debug situations. In that
5624 * case we can catch duplicate names easily.
5625 */
27c3a314 5626 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
5627 name = s->name;
5628 } else {
5629 /*
5630 * Create a unique name for the slab as a target
5631 * for the symlinks.
5632 */
5633 name = create_unique_id(s);
5634 }
5635
1663f26d 5636 s->kobj.kset = kset;
26e4f205 5637 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 5638 if (err)
80da026a 5639 goto out;
81819f0f
CL
5640
5641 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
5642 if (err)
5643 goto out_del_kobj;
9a41707b 5644
81819f0f
CL
5645 if (!unmergeable) {
5646 /* Setup first alias */
5647 sysfs_slab_alias(s, s->name);
81819f0f 5648 }
54b6a731
DJ
5649out:
5650 if (!unmergeable)
5651 kfree(name);
5652 return err;
5653out_del_kobj:
5654 kobject_del(&s->kobj);
54b6a731 5655 goto out;
81819f0f
CL
5656}
5657
d50d82fa
MP
5658void sysfs_slab_unlink(struct kmem_cache *s)
5659{
5660 if (slab_state >= FULL)
5661 kobject_del(&s->kobj);
5662}
5663
bf5eb3de
TH
5664void sysfs_slab_release(struct kmem_cache *s)
5665{
5666 if (slab_state >= FULL)
5667 kobject_put(&s->kobj);
81819f0f
CL
5668}
5669
5670/*
5671 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 5672 * available lest we lose that information.
81819f0f
CL
5673 */
5674struct saved_alias {
5675 struct kmem_cache *s;
5676 const char *name;
5677 struct saved_alias *next;
5678};
5679
5af328a5 5680static struct saved_alias *alias_list;
81819f0f
CL
5681
5682static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5683{
5684 struct saved_alias *al;
5685
97d06609 5686 if (slab_state == FULL) {
81819f0f
CL
5687 /*
5688 * If we have a leftover link then remove it.
5689 */
27c3a314
GKH
5690 sysfs_remove_link(&slab_kset->kobj, name);
5691 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
5692 }
5693
5694 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5695 if (!al)
5696 return -ENOMEM;
5697
5698 al->s = s;
5699 al->name = name;
5700 al->next = alias_list;
5701 alias_list = al;
5702 return 0;
5703}
5704
5705static int __init slab_sysfs_init(void)
5706{
5b95a4ac 5707 struct kmem_cache *s;
81819f0f
CL
5708 int err;
5709
18004c5d 5710 mutex_lock(&slab_mutex);
2bce6485 5711
d7660ce5 5712 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 5713 if (!slab_kset) {
18004c5d 5714 mutex_unlock(&slab_mutex);
f9f58285 5715 pr_err("Cannot register slab subsystem.\n");
81819f0f
CL
5716 return -ENOSYS;
5717 }
5718
97d06609 5719 slab_state = FULL;
26a7bd03 5720
5b95a4ac 5721 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 5722 err = sysfs_slab_add(s);
5d540fb7 5723 if (err)
f9f58285
FF
5724 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5725 s->name);
26a7bd03 5726 }
81819f0f
CL
5727
5728 while (alias_list) {
5729 struct saved_alias *al = alias_list;
5730
5731 alias_list = alias_list->next;
5732 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 5733 if (err)
f9f58285
FF
5734 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5735 al->name);
81819f0f
CL
5736 kfree(al);
5737 }
5738
18004c5d 5739 mutex_unlock(&slab_mutex);
81819f0f
CL
5740 return 0;
5741}
5742
5743__initcall(slab_sysfs_init);
ab4d5ed5 5744#endif /* CONFIG_SYSFS */
57ed3eda 5745
64dd6849
FM
5746#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
5747static int slab_debugfs_show(struct seq_file *seq, void *v)
5748{
5749
5750 struct location *l;
5751 unsigned int idx = *(unsigned int *)v;
5752 struct loc_track *t = seq->private;
5753
5754 if (idx < t->count) {
5755 l = &t->loc[idx];
5756
5757 seq_printf(seq, "%7ld ", l->count);
5758
5759 if (l->addr)
5760 seq_printf(seq, "%pS", (void *)l->addr);
5761 else
5762 seq_puts(seq, "<not-available>");
5763
5764 if (l->sum_time != l->min_time) {
5765 seq_printf(seq, " age=%ld/%llu/%ld",
5766 l->min_time, div_u64(l->sum_time, l->count),
5767 l->max_time);
5768 } else
5769 seq_printf(seq, " age=%ld", l->min_time);
5770
5771 if (l->min_pid != l->max_pid)
5772 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
5773 else
5774 seq_printf(seq, " pid=%ld",
5775 l->min_pid);
5776
5777 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
5778 seq_printf(seq, " cpus=%*pbl",
5779 cpumask_pr_args(to_cpumask(l->cpus)));
5780
5781 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
5782 seq_printf(seq, " nodes=%*pbl",
5783 nodemask_pr_args(&l->nodes));
5784
5785 seq_puts(seq, "\n");
5786 }
5787
5788 if (!idx && !t->count)
5789 seq_puts(seq, "No data\n");
5790
5791 return 0;
5792}
5793
5794static void slab_debugfs_stop(struct seq_file *seq, void *v)
5795{
5796}
5797
5798static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
5799{
5800 struct loc_track *t = seq->private;
5801
5802 v = ppos;
5803 ++*ppos;
5804 if (*ppos <= t->count)
5805 return v;
5806
5807 return NULL;
5808}
5809
5810static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
5811{
5812 return ppos;
5813}
5814
5815static const struct seq_operations slab_debugfs_sops = {
5816 .start = slab_debugfs_start,
5817 .next = slab_debugfs_next,
5818 .stop = slab_debugfs_stop,
5819 .show = slab_debugfs_show,
5820};
5821
5822static int slab_debug_trace_open(struct inode *inode, struct file *filep)
5823{
5824
5825 struct kmem_cache_node *n;
5826 enum track_item alloc;
5827 int node;
5828 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
5829 sizeof(struct loc_track));
5830 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
5831 unsigned long *obj_map;
5832
5833 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5834 if (!obj_map)
5835 return -ENOMEM;
64dd6849
FM
5836
5837 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
5838 alloc = TRACK_ALLOC;
5839 else
5840 alloc = TRACK_FREE;
5841
b3fd64e1
VB
5842 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
5843 bitmap_free(obj_map);
64dd6849 5844 return -ENOMEM;
b3fd64e1 5845 }
64dd6849 5846
64dd6849
FM
5847 for_each_kmem_cache_node(s, node, n) {
5848 unsigned long flags;
5849 struct page *page;
5850
5851 if (!atomic_long_read(&n->nr_slabs))
5852 continue;
5853
5854 spin_lock_irqsave(&n->list_lock, flags);
5855 list_for_each_entry(page, &n->partial, slab_list)
b3fd64e1 5856 process_slab(t, s, page, alloc, obj_map);
64dd6849 5857 list_for_each_entry(page, &n->full, slab_list)
b3fd64e1 5858 process_slab(t, s, page, alloc, obj_map);
64dd6849
FM
5859 spin_unlock_irqrestore(&n->list_lock, flags);
5860 }
5861
b3fd64e1 5862 bitmap_free(obj_map);
64dd6849
FM
5863 return 0;
5864}
5865
5866static int slab_debug_trace_release(struct inode *inode, struct file *file)
5867{
5868 struct seq_file *seq = file->private_data;
5869 struct loc_track *t = seq->private;
5870
5871 free_loc_track(t);
5872 return seq_release_private(inode, file);
5873}
5874
5875static const struct file_operations slab_debugfs_fops = {
5876 .open = slab_debug_trace_open,
5877 .read = seq_read,
5878 .llseek = seq_lseek,
5879 .release = slab_debug_trace_release,
5880};
5881
5882static void debugfs_slab_add(struct kmem_cache *s)
5883{
5884 struct dentry *slab_cache_dir;
5885
5886 if (unlikely(!slab_debugfs_root))
5887 return;
5888
5889 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
5890
5891 debugfs_create_file("alloc_traces", 0400,
5892 slab_cache_dir, s, &slab_debugfs_fops);
5893
5894 debugfs_create_file("free_traces", 0400,
5895 slab_cache_dir, s, &slab_debugfs_fops);
5896}
5897
5898void debugfs_slab_release(struct kmem_cache *s)
5899{
5900 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
5901}
5902
5903static int __init slab_debugfs_init(void)
5904{
5905 struct kmem_cache *s;
5906
5907 slab_debugfs_root = debugfs_create_dir("slab", NULL);
5908
5909 list_for_each_entry(s, &slab_caches, list)
5910 if (s->flags & SLAB_STORE_USER)
5911 debugfs_slab_add(s);
5912
5913 return 0;
5914
5915}
5916__initcall(slab_debugfs_init);
5917#endif
57ed3eda
PE
5918/*
5919 * The /proc/slabinfo ABI
5920 */
5b365771 5921#ifdef CONFIG_SLUB_DEBUG
0d7561c6 5922void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 5923{
57ed3eda 5924 unsigned long nr_slabs = 0;
205ab99d
CL
5925 unsigned long nr_objs = 0;
5926 unsigned long nr_free = 0;
57ed3eda 5927 int node;
fa45dc25 5928 struct kmem_cache_node *n;
57ed3eda 5929
fa45dc25 5930 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
5931 nr_slabs += node_nr_slabs(n);
5932 nr_objs += node_nr_objs(n);
205ab99d 5933 nr_free += count_partial(n, count_free);
57ed3eda
PE
5934 }
5935
0d7561c6
GC
5936 sinfo->active_objs = nr_objs - nr_free;
5937 sinfo->num_objs = nr_objs;
5938 sinfo->active_slabs = nr_slabs;
5939 sinfo->num_slabs = nr_slabs;
5940 sinfo->objects_per_slab = oo_objects(s->oo);
5941 sinfo->cache_order = oo_order(s->oo);
57ed3eda
PE
5942}
5943
0d7561c6 5944void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
7b3c3a50 5945{
7b3c3a50
AD
5946}
5947
b7454ad3
GC
5948ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5949 size_t count, loff_t *ppos)
7b3c3a50 5950{
b7454ad3 5951 return -EIO;
7b3c3a50 5952}
5b365771 5953#endif /* CONFIG_SLUB_DEBUG */