Merge tag 'slab-for-6.10' of git://git.kernel.org/pub/scm/linux/kernel/git/vbabka...
[linux-2.6-block.git] / mm / slub.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
81819f0f
CL
2/*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
dc84207d 6 * The allocator synchronizes using per slab locks or atomic operations
881db7fb 7 * and only uses a centralized lock to manage a pool of partial slabs.
81819f0f 8 *
cde53535 9 * (C) 2007 SGI, Christoph Lameter
881db7fb 10 * (C) 2011 Linux Foundation, Christoph Lameter
81819f0f
CL
11 */
12
13#include <linux/mm.h>
c7b23b68 14#include <linux/swap.h> /* mm_account_reclaimed_pages() */
81819f0f
CL
15#include <linux/module.h>
16#include <linux/bit_spinlock.h>
17#include <linux/interrupt.h>
1b3865d0 18#include <linux/swab.h>
81819f0f
CL
19#include <linux/bitops.h>
20#include <linux/slab.h>
97d06609 21#include "slab.h"
7b3c3a50 22#include <linux/proc_fs.h>
81819f0f 23#include <linux/seq_file.h>
a79316c6 24#include <linux/kasan.h>
68ef169a 25#include <linux/kmsan.h>
81819f0f
CL
26#include <linux/cpu.h>
27#include <linux/cpuset.h>
28#include <linux/mempolicy.h>
29#include <linux/ctype.h>
5cf909c5 30#include <linux/stackdepot.h>
3ac7fe5a 31#include <linux/debugobjects.h>
81819f0f 32#include <linux/kallsyms.h>
b89fb5ef 33#include <linux/kfence.h>
b9049e23 34#include <linux/memory.h>
f8bd2258 35#include <linux/math64.h>
773ff60e 36#include <linux/fault-inject.h>
6011be59 37#include <linux/kmemleak.h>
bfa71457 38#include <linux/stacktrace.h>
4de900b4 39#include <linux/prefetch.h>
2633d7a0 40#include <linux/memcontrol.h>
2482ddec 41#include <linux/random.h>
1f9f78b1 42#include <kunit/test.h>
909c6475 43#include <kunit/test-bug.h>
553c0369 44#include <linux/sort.h>
81819f0f 45
64dd6849 46#include <linux/debugfs.h>
4a92379b
RK
47#include <trace/events/kmem.h>
48
072bb0aa
MG
49#include "internal.h"
50
81819f0f
CL
51/*
52 * Lock order:
18004c5d 53 * 1. slab_mutex (Global Mutex)
bd0e7491
VB
54 * 2. node->list_lock (Spinlock)
55 * 3. kmem_cache->cpu_slab->lock (Local lock)
41bec7c3 56 * 4. slab_lock(slab) (Only on some arches)
bd0e7491 57 * 5. object_map_lock (Only for debugging)
81819f0f 58 *
18004c5d 59 * slab_mutex
881db7fb 60 *
18004c5d 61 * The role of the slab_mutex is to protect the list of all the slabs
881db7fb 62 * and to synchronize major metadata changes to slab cache structures.
bd0e7491
VB
63 * Also synchronizes memory hotplug callbacks.
64 *
65 * slab_lock
66 *
67 * The slab_lock is a wrapper around the page lock, thus it is a bit
68 * spinlock.
881db7fb 69 *
41bec7c3
VB
70 * The slab_lock is only used on arches that do not have the ability
71 * to do a cmpxchg_double. It only protects:
72 *
c2092c12
VB
73 * A. slab->freelist -> List of free objects in a slab
74 * B. slab->inuse -> Number of objects in use
75 * C. slab->objects -> Number of objects in slab
76 * D. slab->frozen -> frozen state
881db7fb 77 *
bd0e7491
VB
78 * Frozen slabs
79 *
31bda717
CZ
80 * If a slab is frozen then it is exempt from list management. It is
81 * the cpu slab which is actively allocated from by the processor that
82 * froze it and it is not on any list. The processor that froze the
c2092c12 83 * slab is the one who can perform list operations on the slab. Other
632b2ef0
LX
84 * processors may put objects onto the freelist but the processor that
85 * froze the slab is the only one that can retrieve the objects from the
c2092c12 86 * slab's freelist.
81819f0f 87 *
31bda717
CZ
88 * CPU partial slabs
89 *
90 * The partially empty slabs cached on the CPU partial list are used
91 * for performance reasons, which speeds up the allocation process.
92 * These slabs are not frozen, but are also exempt from list management,
93 * by clearing the PG_workingset flag when moving out of the node
94 * partial list. Please see __slab_free() for more details.
95 *
96 * To sum up, the current scheme is:
97 * - node partial slab: PG_Workingset && !frozen
98 * - cpu partial slab: !PG_Workingset && !frozen
99 * - cpu slab: !PG_Workingset && frozen
100 * - full slab: !PG_Workingset && !frozen
101 *
bd0e7491
VB
102 * list_lock
103 *
81819f0f
CL
104 * The list_lock protects the partial and full list on each node and
105 * the partial slab counter. If taken then no new slabs may be added or
106 * removed from the lists nor make the number of partial slabs be modified.
107 * (Note that the total number of slabs is an atomic value that may be
108 * modified without taking the list lock).
109 *
110 * The list_lock is a centralized lock and thus we avoid taking it as
111 * much as possible. As long as SLUB does not have to handle partial
112 * slabs, operations can continue without any centralized lock. F.e.
113 * allocating a long series of objects that fill up slabs does not require
114 * the list lock.
bd0e7491 115 *
41bec7c3
VB
116 * For debug caches, all allocations are forced to go through a list_lock
117 * protected region to serialize against concurrent validation.
118 *
bd0e7491
VB
119 * cpu_slab->lock local lock
120 *
121 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
122 * except the stat counters. This is a percpu structure manipulated only by
123 * the local cpu, so the lock protects against being preempted or interrupted
124 * by an irq. Fast path operations rely on lockless operations instead.
1f04b07d
TG
125 *
126 * On PREEMPT_RT, the local lock neither disables interrupts nor preemption
127 * which means the lockless fastpath cannot be used as it might interfere with
128 * an in-progress slow path operations. In this case the local lock is always
129 * taken but it still utilizes the freelist for the common operations.
bd0e7491
VB
130 *
131 * lockless fastpaths
132 *
133 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
134 * are fully lockless when satisfied from the percpu slab (and when
135 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
136 * They also don't disable preemption or migration or irqs. They rely on
137 * the transaction id (tid) field to detect being preempted or moved to
138 * another cpu.
139 *
140 * irq, preemption, migration considerations
141 *
142 * Interrupts are disabled as part of list_lock or local_lock operations, or
143 * around the slab_lock operation, in order to make the slab allocator safe
144 * to use in the context of an irq.
145 *
146 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
147 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
148 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
149 * doesn't have to be revalidated in each section protected by the local lock.
81819f0f
CL
150 *
151 * SLUB assigns one slab for allocation to each processor.
152 * Allocations only occur from these slabs called cpu slabs.
153 *
672bba3a
CL
154 * Slabs with free elements are kept on a partial list and during regular
155 * operations no list for full slabs is used. If an object in a full slab is
81819f0f 156 * freed then the slab will show up again on the partial lists.
672bba3a
CL
157 * We track full slabs for debugging purposes though because otherwise we
158 * cannot scan all objects.
81819f0f
CL
159 *
160 * Slabs are freed when they become empty. Teardown and setup is
161 * minimal so we rely on the page allocators per cpu caches for
162 * fast frees and allocs.
163 *
c2092c12 164 * slab->frozen The slab is frozen and exempt from list processing.
4b6f0750
CL
165 * This means that the slab is dedicated to a purpose
166 * such as satisfying allocations for a specific
167 * processor. Objects may be freed in the slab while
168 * it is frozen but slab_free will then skip the usual
169 * list operations. It is up to the processor holding
170 * the slab to integrate the slab into the slab lists
171 * when the slab is no longer needed.
172 *
173 * One use of this flag is to mark slabs that are
174 * used for allocations. Then such a slab becomes a cpu
175 * slab. The cpu slab may be equipped with an additional
dfb4f096 176 * freelist that allows lockless access to
894b8788
CL
177 * free objects in addition to the regular freelist
178 * that requires the slab lock.
81819f0f 179 *
aed68148 180 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
81819f0f 181 * options set. This moves slab handling out of
894b8788 182 * the fast path and disables lockless freelists.
81819f0f
CL
183 */
184
25c00c50
VB
185/*
186 * We could simply use migrate_disable()/enable() but as long as it's a
187 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
188 */
189#ifndef CONFIG_PREEMPT_RT
1f04b07d
TG
190#define slub_get_cpu_ptr(var) get_cpu_ptr(var)
191#define slub_put_cpu_ptr(var) put_cpu_ptr(var)
192#define USE_LOCKLESS_FAST_PATH() (true)
25c00c50
VB
193#else
194#define slub_get_cpu_ptr(var) \
195({ \
196 migrate_disable(); \
197 this_cpu_ptr(var); \
198})
199#define slub_put_cpu_ptr(var) \
200do { \
201 (void)(var); \
202 migrate_enable(); \
203} while (0)
1f04b07d 204#define USE_LOCKLESS_FAST_PATH() (false)
25c00c50
VB
205#endif
206
be784ba8
VB
207#ifndef CONFIG_SLUB_TINY
208#define __fastpath_inline __always_inline
209#else
210#define __fastpath_inline
211#endif
212
ca0cab65
VB
213#ifdef CONFIG_SLUB_DEBUG
214#ifdef CONFIG_SLUB_DEBUG_ON
215DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
216#else
217DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
218#endif
79270291 219#endif /* CONFIG_SLUB_DEBUG */
ca0cab65 220
6edf2576
FT
221/* Structure holding parameters for get_partial() call chain */
222struct partial_context {
6edf2576
FT
223 gfp_t flags;
224 unsigned int orig_size;
43c4c349 225 void *object;
6edf2576
FT
226};
227
59052e89
VB
228static inline bool kmem_cache_debug(struct kmem_cache *s)
229{
230 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
af537b0a 231}
5577bd8a 232
6edf2576
FT
233static inline bool slub_debug_orig_size(struct kmem_cache *s)
234{
235 return (kmem_cache_debug_flags(s, SLAB_STORE_USER) &&
236 (s->flags & SLAB_KMALLOC));
237}
238
117d54df 239void *fixup_red_left(struct kmem_cache *s, void *p)
d86bd1be 240{
59052e89 241 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
d86bd1be
JK
242 p += s->red_left_pad;
243
244 return p;
245}
246
345c905d
JK
247static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
248{
249#ifdef CONFIG_SLUB_CPU_PARTIAL
250 return !kmem_cache_debug(s);
251#else
252 return false;
253#endif
254}
255
81819f0f
CL
256/*
257 * Issues still to be resolved:
258 *
81819f0f
CL
259 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
260 *
81819f0f
CL
261 * - Variable sizing of the per node arrays
262 */
263
b789ef51
CL
264/* Enable to log cmpxchg failures */
265#undef SLUB_DEBUG_CMPXCHG
266
5a8a3c1f 267#ifndef CONFIG_SLUB_TINY
2086d26a 268/*
dc84207d 269 * Minimum number of partial slabs. These will be left on the partial
2086d26a
CL
270 * lists even if they are empty. kmem_cache_shrink may reclaim them.
271 */
76be8950 272#define MIN_PARTIAL 5
e95eed57 273
2086d26a
CL
274/*
275 * Maximum number of desirable partial slabs.
276 * The existence of more partial slabs makes kmem_cache_shrink
721ae22a 277 * sort the partial list by the number of objects in use.
2086d26a
CL
278 */
279#define MAX_PARTIAL 10
5a8a3c1f
VB
280#else
281#define MIN_PARTIAL 0
282#define MAX_PARTIAL 0
283#endif
2086d26a 284
becfda68 285#define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
81819f0f 286 SLAB_POISON | SLAB_STORE_USER)
672bba3a 287
149daaf3
LA
288/*
289 * These debug flags cannot use CMPXCHG because there might be consistency
290 * issues when checking or reading debug information
291 */
292#define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
293 SLAB_TRACE)
294
295
fa5ec8a1 296/*
3de47213 297 * Debugging flags that require metadata to be stored in the slab. These get
671776b3 298 * disabled when slab_debug=O is used and a cache's min order increases with
3de47213 299 * metadata.
fa5ec8a1 300 */
3de47213 301#define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
fa5ec8a1 302
210b5c06
CG
303#define OO_SHIFT 16
304#define OO_MASK ((1 << OO_SHIFT) - 1)
c2092c12 305#define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */
210b5c06 306
81819f0f 307/* Internal SLUB flags */
d50112ed 308/* Poison object */
cc61eb85 309#define __OBJECT_POISON __SLAB_FLAG_BIT(_SLAB_OBJECT_POISON)
d50112ed 310/* Use cmpxchg_double */
6801be4f
PZ
311
312#ifdef system_has_freelist_aba
cc61eb85 313#define __CMPXCHG_DOUBLE __SLAB_FLAG_BIT(_SLAB_CMPXCHG_DOUBLE)
6801be4f 314#else
cc61eb85 315#define __CMPXCHG_DOUBLE __SLAB_FLAG_UNUSED
6801be4f 316#endif
81819f0f 317
02cbc874
CL
318/*
319 * Tracking user of a slab.
320 */
d6543e39 321#define TRACK_ADDRS_COUNT 16
02cbc874 322struct track {
ce71e27c 323 unsigned long addr; /* Called from address */
5cf909c5
OG
324#ifdef CONFIG_STACKDEPOT
325 depot_stack_handle_t handle;
d6543e39 326#endif
02cbc874
CL
327 int cpu; /* Was running on cpu */
328 int pid; /* Pid context */
329 unsigned long when; /* When did the operation occur */
330};
331
332enum track_item { TRACK_ALLOC, TRACK_FREE };
333
b1a413a3 334#ifdef SLAB_SUPPORTS_SYSFS
81819f0f
CL
335static int sysfs_slab_add(struct kmem_cache *);
336static int sysfs_slab_alias(struct kmem_cache *, const char *);
81819f0f 337#else
0c710013
CL
338static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
339static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
340 { return 0; }
81819f0f
CL
341#endif
342
64dd6849
FM
343#if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
344static void debugfs_slab_add(struct kmem_cache *);
345#else
346static inline void debugfs_slab_add(struct kmem_cache *s) { }
347#endif
348
7ef08ae8
VB
349enum stat_item {
350 ALLOC_FASTPATH, /* Allocation from cpu slab */
351 ALLOC_SLOWPATH, /* Allocation by getting a new cpu slab */
352 FREE_FASTPATH, /* Free to cpu slab */
353 FREE_SLOWPATH, /* Freeing not to cpu slab */
354 FREE_FROZEN, /* Freeing to frozen slab */
355 FREE_ADD_PARTIAL, /* Freeing moves slab to partial list */
356 FREE_REMOVE_PARTIAL, /* Freeing removes last object */
357 ALLOC_FROM_PARTIAL, /* Cpu slab acquired from node partial list */
358 ALLOC_SLAB, /* Cpu slab acquired from page allocator */
359 ALLOC_REFILL, /* Refill cpu slab from slab freelist */
360 ALLOC_NODE_MISMATCH, /* Switching cpu slab */
361 FREE_SLAB, /* Slab freed to the page allocator */
362 CPUSLAB_FLUSH, /* Abandoning of the cpu slab */
363 DEACTIVATE_FULL, /* Cpu slab was full when deactivated */
364 DEACTIVATE_EMPTY, /* Cpu slab was empty when deactivated */
365 DEACTIVATE_TO_HEAD, /* Cpu slab was moved to the head of partials */
366 DEACTIVATE_TO_TAIL, /* Cpu slab was moved to the tail of partials */
367 DEACTIVATE_REMOTE_FREES,/* Slab contained remotely freed objects */
368 DEACTIVATE_BYPASS, /* Implicit deactivation */
369 ORDER_FALLBACK, /* Number of times fallback was necessary */
370 CMPXCHG_DOUBLE_CPU_FAIL,/* Failures of this_cpu_cmpxchg_double */
371 CMPXCHG_DOUBLE_FAIL, /* Failures of slab freelist update */
372 CPU_PARTIAL_ALLOC, /* Used cpu partial on alloc */
373 CPU_PARTIAL_FREE, /* Refill cpu partial on free */
374 CPU_PARTIAL_NODE, /* Refill cpu partial from node partial */
375 CPU_PARTIAL_DRAIN, /* Drain cpu partial to node partial */
376 NR_SLUB_STAT_ITEMS
377};
378
379#ifndef CONFIG_SLUB_TINY
380/*
381 * When changing the layout, make sure freelist and tid are still compatible
382 * with this_cpu_cmpxchg_double() alignment requirements.
383 */
384struct kmem_cache_cpu {
385 union {
386 struct {
387 void **freelist; /* Pointer to next available object */
388 unsigned long tid; /* Globally unique transaction id */
389 };
390 freelist_aba_t freelist_tid;
391 };
392 struct slab *slab; /* The slab from which we are allocating */
393#ifdef CONFIG_SLUB_CPU_PARTIAL
c94d2224 394 struct slab *partial; /* Partially allocated slabs */
7ef08ae8
VB
395#endif
396 local_lock_t lock; /* Protects the fields above */
397#ifdef CONFIG_SLUB_STATS
398 unsigned int stat[NR_SLUB_STAT_ITEMS];
399#endif
400};
401#endif /* CONFIG_SLUB_TINY */
402
4fdccdfb 403static inline void stat(const struct kmem_cache *s, enum stat_item si)
8ff12cfc
CL
404{
405#ifdef CONFIG_SLUB_STATS
88da03a6
CL
406 /*
407 * The rmw is racy on a preemptible kernel but this is acceptable, so
408 * avoid this_cpu_add()'s irq-disable overhead.
409 */
410 raw_cpu_inc(s->cpu_slab->stat[si]);
8ff12cfc
CL
411#endif
412}
413
6f3dd2c3
VB
414static inline
415void stat_add(const struct kmem_cache *s, enum stat_item si, int v)
416{
417#ifdef CONFIG_SLUB_STATS
418 raw_cpu_add(s->cpu_slab->stat[si], v);
419#endif
420}
421
b52ef56e
VB
422/*
423 * The slab lists for all objects.
424 */
425struct kmem_cache_node {
426 spinlock_t list_lock;
427 unsigned long nr_partial;
428 struct list_head partial;
429#ifdef CONFIG_SLUB_DEBUG
430 atomic_long_t nr_slabs;
431 atomic_long_t total_objects;
432 struct list_head full;
433#endif
434};
435
436static inline struct kmem_cache_node *get_node(struct kmem_cache *s, int node)
437{
438 return s->node[node];
439}
440
441/*
442 * Iterator over all nodes. The body will be executed for each node that has
443 * a kmem_cache_node structure allocated (which is true for all online nodes)
444 */
445#define for_each_kmem_cache_node(__s, __node, __n) \
446 for (__node = 0; __node < nr_node_ids; __node++) \
447 if ((__n = get_node(__s, __node)))
448
7e1fa93d
VB
449/*
450 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
451 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
452 * differ during memory hotplug/hotremove operations.
453 * Protected by slab_mutex.
454 */
455static nodemask_t slab_nodes;
456
0af8489b 457#ifndef CONFIG_SLUB_TINY
e45cc288
ML
458/*
459 * Workqueue used for flush_cpu_slab().
460 */
461static struct workqueue_struct *flushwq;
0af8489b 462#endif
e45cc288 463
81819f0f
CL
464/********************************************************************
465 * Core slab cache functions
466 *******************************************************************/
467
44f6a42d
JH
468/*
469 * freeptr_t represents a SLUB freelist pointer, which might be encoded
470 * and not dereferenceable if CONFIG_SLAB_FREELIST_HARDENED is enabled.
471 */
472typedef struct { unsigned long v; } freeptr_t;
473
2482ddec
KC
474/*
475 * Returns freelist pointer (ptr). With hardening, this is obfuscated
476 * with an XOR of the address where the pointer is held and a per-cache
477 * random number.
478 */
44f6a42d
JH
479static inline freeptr_t freelist_ptr_encode(const struct kmem_cache *s,
480 void *ptr, unsigned long ptr_addr)
2482ddec 481{
b06952cd
VB
482 unsigned long encoded;
483
2482ddec 484#ifdef CONFIG_SLAB_FREELIST_HARDENED
b06952cd 485 encoded = (unsigned long)ptr ^ s->random ^ swab(ptr_addr);
44f6a42d 486#else
b06952cd 487 encoded = (unsigned long)ptr;
44f6a42d 488#endif
b06952cd 489 return (freeptr_t){.v = encoded};
44f6a42d
JH
490}
491
492static inline void *freelist_ptr_decode(const struct kmem_cache *s,
493 freeptr_t ptr, unsigned long ptr_addr)
494{
495 void *decoded;
496
497#ifdef CONFIG_SLAB_FREELIST_HARDENED
b06952cd 498 decoded = (void *)(ptr.v ^ s->random ^ swab(ptr_addr));
2482ddec 499#else
44f6a42d 500 decoded = (void *)ptr.v;
2482ddec 501#endif
44f6a42d 502 return decoded;
2482ddec
KC
503}
504
7656c72b
CL
505static inline void *get_freepointer(struct kmem_cache *s, void *object)
506{
1662b6c2
VB
507 unsigned long ptr_addr;
508 freeptr_t p;
509
aa1ef4d7 510 object = kasan_reset_tag(object);
1662b6c2
VB
511 ptr_addr = (unsigned long)object + s->offset;
512 p = *(freeptr_t *)(ptr_addr);
513 return freelist_ptr_decode(s, p, ptr_addr);
7656c72b
CL
514}
515
0af8489b 516#ifndef CONFIG_SLUB_TINY
0ad9500e
ED
517static void prefetch_freepointer(const struct kmem_cache *s, void *object)
518{
04b4b006 519 prefetchw(object + s->offset);
0ad9500e 520}
0af8489b 521#endif
0ad9500e 522
68ef169a
AP
523/*
524 * When running under KMSAN, get_freepointer_safe() may return an uninitialized
525 * pointer value in the case the current thread loses the race for the next
526 * memory chunk in the freelist. In that case this_cpu_cmpxchg_double() in
527 * slab_alloc_node() will fail, so the uninitialized value won't be used, but
528 * KMSAN will still check all arguments of cmpxchg because of imperfect
529 * handling of inline assembly.
530 * To work around this problem, we apply __no_kmsan_checks to ensure that
531 * get_freepointer_safe() returns initialized memory.
532 */
533__no_kmsan_checks
1393d9a1
CL
534static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
535{
2482ddec 536 unsigned long freepointer_addr;
44f6a42d 537 freeptr_t p;
1393d9a1 538
8e57f8ac 539 if (!debug_pagealloc_enabled_static())
922d566c
JK
540 return get_freepointer(s, object);
541
f70b0049 542 object = kasan_reset_tag(object);
2482ddec 543 freepointer_addr = (unsigned long)object + s->offset;
44f6a42d
JH
544 copy_from_kernel_nofault(&p, (freeptr_t *)freepointer_addr, sizeof(p));
545 return freelist_ptr_decode(s, p, freepointer_addr);
1393d9a1
CL
546}
547
7656c72b
CL
548static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
549{
2482ddec
KC
550 unsigned long freeptr_addr = (unsigned long)object + s->offset;
551
ce6fa91b
AP
552#ifdef CONFIG_SLAB_FREELIST_HARDENED
553 BUG_ON(object == fp); /* naive detection of double free or corruption */
554#endif
555
aa1ef4d7 556 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
44f6a42d 557 *(freeptr_t *)freeptr_addr = freelist_ptr_encode(s, fp, freeptr_addr);
7656c72b
CL
558}
559
8f828aa4
NB
560/*
561 * See comment in calculate_sizes().
562 */
563static inline bool freeptr_outside_object(struct kmem_cache *s)
564{
565 return s->offset >= s->inuse;
566}
567
568/*
569 * Return offset of the end of info block which is inuse + free pointer if
570 * not overlapping with object.
571 */
572static inline unsigned int get_info_end(struct kmem_cache *s)
573{
574 if (freeptr_outside_object(s))
575 return s->inuse + sizeof(void *);
576 else
577 return s->inuse;
578}
579
7656c72b 580/* Loop over all objects in a slab */
224a88be 581#define for_each_object(__p, __s, __addr, __objects) \
d86bd1be
JK
582 for (__p = fixup_red_left(__s, __addr); \
583 __p < (__addr) + (__objects) * (__s)->size; \
584 __p += (__s)->size)
7656c72b 585
9736d2a9 586static inline unsigned int order_objects(unsigned int order, unsigned int size)
ab9a0f19 587{
9736d2a9 588 return ((unsigned int)PAGE_SIZE << order) / size;
ab9a0f19
LJ
589}
590
19af27af 591static inline struct kmem_cache_order_objects oo_make(unsigned int order,
9736d2a9 592 unsigned int size)
834f3d11
CL
593{
594 struct kmem_cache_order_objects x = {
9736d2a9 595 (order << OO_SHIFT) + order_objects(order, size)
834f3d11
CL
596 };
597
598 return x;
599}
600
19af27af 601static inline unsigned int oo_order(struct kmem_cache_order_objects x)
834f3d11 602{
210b5c06 603 return x.x >> OO_SHIFT;
834f3d11
CL
604}
605
19af27af 606static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
834f3d11 607{
210b5c06 608 return x.x & OO_MASK;
834f3d11
CL
609}
610
b47291ef
VB
611#ifdef CONFIG_SLUB_CPU_PARTIAL
612static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects)
613{
bb192ed9 614 unsigned int nr_slabs;
b47291ef
VB
615
616 s->cpu_partial = nr_objects;
617
618 /*
619 * We take the number of objects but actually limit the number of
c2092c12
VB
620 * slabs on the per cpu partial list, in order to limit excessive
621 * growth of the list. For simplicity we assume that the slabs will
b47291ef
VB
622 * be half-full.
623 */
bb192ed9
VB
624 nr_slabs = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo));
625 s->cpu_partial_slabs = nr_slabs;
b47291ef 626}
721a2f8b
XS
627
628static inline unsigned int slub_get_cpu_partial(struct kmem_cache *s)
629{
630 return s->cpu_partial_slabs;
631}
b47291ef
VB
632#else
633static inline void
634slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects)
635{
636}
721a2f8b
XS
637
638static inline unsigned int slub_get_cpu_partial(struct kmem_cache *s)
639{
640 return 0;
641}
b47291ef
VB
642#endif /* CONFIG_SLUB_CPU_PARTIAL */
643
881db7fb
CL
644/*
645 * Per slab locking using the pagelock
646 */
5875e598 647static __always_inline void slab_lock(struct slab *slab)
881db7fb 648{
0393895b
VB
649 struct page *page = slab_page(slab);
650
48c935ad 651 VM_BUG_ON_PAGE(PageTail(page), page);
881db7fb
CL
652 bit_spin_lock(PG_locked, &page->flags);
653}
654
5875e598 655static __always_inline void slab_unlock(struct slab *slab)
881db7fb 656{
0393895b
VB
657 struct page *page = slab_page(slab);
658
48c935ad 659 VM_BUG_ON_PAGE(PageTail(page), page);
8a399e2f 660 bit_spin_unlock(PG_locked, &page->flags);
881db7fb
CL
661}
662
6801be4f
PZ
663static inline bool
664__update_freelist_fast(struct slab *slab,
665 void *freelist_old, unsigned long counters_old,
666 void *freelist_new, unsigned long counters_new)
667{
668#ifdef system_has_freelist_aba
669 freelist_aba_t old = { .freelist = freelist_old, .counter = counters_old };
670 freelist_aba_t new = { .freelist = freelist_new, .counter = counters_new };
671
672 return try_cmpxchg_freelist(&slab->freelist_counter.full, &old.full, new.full);
673#else
674 return false;
675#endif
676}
677
678static inline bool
679__update_freelist_slow(struct slab *slab,
680 void *freelist_old, unsigned long counters_old,
681 void *freelist_new, unsigned long counters_new)
682{
683 bool ret = false;
684
685 slab_lock(slab);
686 if (slab->freelist == freelist_old &&
687 slab->counters == counters_old) {
688 slab->freelist = freelist_new;
689 slab->counters = counters_new;
690 ret = true;
691 }
692 slab_unlock(slab);
693
694 return ret;
695}
696
a2b4ae8b
VB
697/*
698 * Interrupts must be disabled (for the fallback code to work right), typically
5875e598
VB
699 * by an _irqsave() lock variant. On PREEMPT_RT the preempt_disable(), which is
700 * part of bit_spin_lock(), is sufficient because the policy is not to allow any
701 * allocation/ free operation in hardirq context. Therefore nothing can
702 * interrupt the operation.
a2b4ae8b 703 */
6801be4f 704static inline bool __slab_update_freelist(struct kmem_cache *s, struct slab *slab,
1d07171c
CL
705 void *freelist_old, unsigned long counters_old,
706 void *freelist_new, unsigned long counters_new,
707 const char *n)
708{
6801be4f
PZ
709 bool ret;
710
1f04b07d 711 if (USE_LOCKLESS_FAST_PATH())
a2b4ae8b 712 lockdep_assert_irqs_disabled();
6801be4f 713
1d07171c 714 if (s->flags & __CMPXCHG_DOUBLE) {
6801be4f
PZ
715 ret = __update_freelist_fast(slab, freelist_old, counters_old,
716 freelist_new, counters_new);
717 } else {
718 ret = __update_freelist_slow(slab, freelist_old, counters_old,
719 freelist_new, counters_new);
1d07171c 720 }
6801be4f
PZ
721 if (likely(ret))
722 return true;
1d07171c
CL
723
724 cpu_relax();
725 stat(s, CMPXCHG_DOUBLE_FAIL);
726
727#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 728 pr_info("%s %s: cmpxchg double redo ", n, s->name);
1d07171c
CL
729#endif
730
6f6528a1 731 return false;
1d07171c
CL
732}
733
6801be4f 734static inline bool slab_update_freelist(struct kmem_cache *s, struct slab *slab,
b789ef51
CL
735 void *freelist_old, unsigned long counters_old,
736 void *freelist_new, unsigned long counters_new,
737 const char *n)
738{
6801be4f
PZ
739 bool ret;
740
b789ef51 741 if (s->flags & __CMPXCHG_DOUBLE) {
6801be4f
PZ
742 ret = __update_freelist_fast(slab, freelist_old, counters_old,
743 freelist_new, counters_new);
744 } else {
1d07171c
CL
745 unsigned long flags;
746
747 local_irq_save(flags);
6801be4f
PZ
748 ret = __update_freelist_slow(slab, freelist_old, counters_old,
749 freelist_new, counters_new);
1d07171c 750 local_irq_restore(flags);
b789ef51 751 }
6801be4f
PZ
752 if (likely(ret))
753 return true;
b789ef51
CL
754
755 cpu_relax();
756 stat(s, CMPXCHG_DOUBLE_FAIL);
757
758#ifdef SLUB_DEBUG_CMPXCHG
f9f58285 759 pr_info("%s %s: cmpxchg double redo ", n, s->name);
b789ef51
CL
760#endif
761
6f6528a1 762 return false;
b789ef51
CL
763}
764
41ecc55b 765#ifdef CONFIG_SLUB_DEBUG
90e9f6a6 766static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
4ef3f5a3 767static DEFINE_SPINLOCK(object_map_lock);
90e9f6a6 768
b3fd64e1 769static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
bb192ed9 770 struct slab *slab)
b3fd64e1 771{
bb192ed9 772 void *addr = slab_address(slab);
b3fd64e1
VB
773 void *p;
774
bb192ed9 775 bitmap_zero(obj_map, slab->objects);
b3fd64e1 776
bb192ed9 777 for (p = slab->freelist; p; p = get_freepointer(s, p))
b3fd64e1
VB
778 set_bit(__obj_to_index(s, addr, p), obj_map);
779}
780
1f9f78b1
OG
781#if IS_ENABLED(CONFIG_KUNIT)
782static bool slab_add_kunit_errors(void)
783{
784 struct kunit_resource *resource;
785
909c6475 786 if (!kunit_get_current_test())
1f9f78b1
OG
787 return false;
788
789 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
790 if (!resource)
791 return false;
792
793 (*(int *)resource->data)++;
794 kunit_put_resource(resource);
795 return true;
796}
797#else
798static inline bool slab_add_kunit_errors(void) { return false; }
799#endif
800
870b1fbb 801static inline unsigned int size_from_object(struct kmem_cache *s)
d86bd1be
JK
802{
803 if (s->flags & SLAB_RED_ZONE)
804 return s->size - s->red_left_pad;
805
806 return s->size;
807}
808
809static inline void *restore_red_left(struct kmem_cache *s, void *p)
810{
811 if (s->flags & SLAB_RED_ZONE)
812 p -= s->red_left_pad;
813
814 return p;
815}
816
41ecc55b
CL
817/*
818 * Debug settings:
819 */
89d3c87e 820#if defined(CONFIG_SLUB_DEBUG_ON)
d50112ed 821static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
f0630fff 822#else
d50112ed 823static slab_flags_t slub_debug;
f0630fff 824#endif
41ecc55b 825
e17f1dfb 826static char *slub_debug_string;
fa5ec8a1 827static int disable_higher_order_debug;
41ecc55b 828
a79316c6
AR
829/*
830 * slub is about to manipulate internal object metadata. This memory lies
831 * outside the range of the allocated object, so accessing it would normally
832 * be reported by kasan as a bounds error. metadata_access_enable() is used
833 * to tell kasan that these accesses are OK.
834 */
835static inline void metadata_access_enable(void)
836{
837 kasan_disable_current();
838}
839
840static inline void metadata_access_disable(void)
841{
842 kasan_enable_current();
843}
844
81819f0f
CL
845/*
846 * Object debugging
847 */
d86bd1be
JK
848
849/* Verify that a pointer has an address that is valid within a slab page */
850static inline int check_valid_pointer(struct kmem_cache *s,
bb192ed9 851 struct slab *slab, void *object)
d86bd1be
JK
852{
853 void *base;
854
855 if (!object)
856 return 1;
857
bb192ed9 858 base = slab_address(slab);
338cfaad 859 object = kasan_reset_tag(object);
d86bd1be 860 object = restore_red_left(s, object);
bb192ed9 861 if (object < base || object >= base + slab->objects * s->size ||
d86bd1be
JK
862 (object - base) % s->size) {
863 return 0;
864 }
865
866 return 1;
867}
868
aa2efd5e
DT
869static void print_section(char *level, char *text, u8 *addr,
870 unsigned int length)
81819f0f 871{
a79316c6 872 metadata_access_enable();
340caf17
KYL
873 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
874 16, 1, kasan_reset_tag((void *)addr), length, 1);
a79316c6 875 metadata_access_disable();
81819f0f
CL
876}
877
81819f0f
CL
878static struct track *get_track(struct kmem_cache *s, void *object,
879 enum track_item alloc)
880{
881 struct track *p;
882
cbfc35a4 883 p = object + get_info_end(s);
81819f0f 884
aa1ef4d7 885 return kasan_reset_tag(p + alloc);
81819f0f
CL
886}
887
5cf909c5 888#ifdef CONFIG_STACKDEPOT
c4cf6785
SAS
889static noinline depot_stack_handle_t set_track_prepare(void)
890{
891 depot_stack_handle_t handle;
5cf909c5 892 unsigned long entries[TRACK_ADDRS_COUNT];
0cd1a029 893 unsigned int nr_entries;
ae14c63a 894
5cf909c5 895 nr_entries = stack_trace_save(entries, ARRAY_SIZE(entries), 3);
c4cf6785
SAS
896 handle = stack_depot_save(entries, nr_entries, GFP_NOWAIT);
897
898 return handle;
899}
900#else
901static inline depot_stack_handle_t set_track_prepare(void)
902{
903 return 0;
904}
d6543e39 905#endif
5cf909c5 906
c4cf6785
SAS
907static void set_track_update(struct kmem_cache *s, void *object,
908 enum track_item alloc, unsigned long addr,
909 depot_stack_handle_t handle)
910{
911 struct track *p = get_track(s, object, alloc);
912
913#ifdef CONFIG_STACKDEPOT
914 p->handle = handle;
915#endif
0cd1a029
VB
916 p->addr = addr;
917 p->cpu = smp_processor_id();
918 p->pid = current->pid;
919 p->when = jiffies;
81819f0f
CL
920}
921
c4cf6785
SAS
922static __always_inline void set_track(struct kmem_cache *s, void *object,
923 enum track_item alloc, unsigned long addr)
924{
925 depot_stack_handle_t handle = set_track_prepare();
926
927 set_track_update(s, object, alloc, addr, handle);
928}
929
81819f0f
CL
930static void init_tracking(struct kmem_cache *s, void *object)
931{
0cd1a029
VB
932 struct track *p;
933
24922684
CL
934 if (!(s->flags & SLAB_STORE_USER))
935 return;
936
0cd1a029
VB
937 p = get_track(s, object, TRACK_ALLOC);
938 memset(p, 0, 2*sizeof(struct track));
81819f0f
CL
939}
940
86609d33 941static void print_track(const char *s, struct track *t, unsigned long pr_time)
81819f0f 942{
5cf909c5
OG
943 depot_stack_handle_t handle __maybe_unused;
944
81819f0f
CL
945 if (!t->addr)
946 return;
947
96b94abc 948 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
86609d33 949 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
5cf909c5
OG
950#ifdef CONFIG_STACKDEPOT
951 handle = READ_ONCE(t->handle);
952 if (handle)
953 stack_depot_print(handle);
954 else
955 pr_err("object allocation/free stack trace missing\n");
d6543e39 956#endif
24922684
CL
957}
958
e42f174e 959void print_tracking(struct kmem_cache *s, void *object)
24922684 960{
86609d33 961 unsigned long pr_time = jiffies;
24922684
CL
962 if (!(s->flags & SLAB_STORE_USER))
963 return;
964
86609d33
CP
965 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
966 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
24922684
CL
967}
968
fb012e27 969static void print_slab_info(const struct slab *slab)
24922684 970{
fb012e27 971 struct folio *folio = (struct folio *)slab_folio(slab);
24922684 972
fb012e27
MWO
973 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n",
974 slab, slab->objects, slab->inuse, slab->freelist,
975 folio_flags(folio, 0));
24922684
CL
976}
977
6edf2576
FT
978/*
979 * kmalloc caches has fixed sizes (mostly power of 2), and kmalloc() API
980 * family will round up the real request size to these fixed ones, so
981 * there could be an extra area than what is requested. Save the original
982 * request size in the meta data area, for better debug and sanity check.
983 */
984static inline void set_orig_size(struct kmem_cache *s,
985 void *object, unsigned int orig_size)
986{
987 void *p = kasan_reset_tag(object);
2d552463 988 unsigned int kasan_meta_size;
6edf2576
FT
989
990 if (!slub_debug_orig_size(s))
991 return;
992
946fa0db 993 /*
2d552463
AK
994 * KASAN can save its free meta data inside of the object at offset 0.
995 * If this meta data size is larger than 'orig_size', it will overlap
996 * the data redzone in [orig_size+1, object_size]. Thus, we adjust
997 * 'orig_size' to be as at least as big as KASAN's meta data.
946fa0db 998 */
2d552463
AK
999 kasan_meta_size = kasan_metadata_size(s, true);
1000 if (kasan_meta_size > orig_size)
1001 orig_size = kasan_meta_size;
946fa0db 1002
6edf2576
FT
1003 p += get_info_end(s);
1004 p += sizeof(struct track) * 2;
1005
1006 *(unsigned int *)p = orig_size;
1007}
1008
1009static inline unsigned int get_orig_size(struct kmem_cache *s, void *object)
1010{
1011 void *p = kasan_reset_tag(object);
1012
1013 if (!slub_debug_orig_size(s))
1014 return s->object_size;
1015
1016 p += get_info_end(s);
1017 p += sizeof(struct track) * 2;
1018
1019 return *(unsigned int *)p;
1020}
1021
946fa0db
FT
1022void skip_orig_size_check(struct kmem_cache *s, const void *object)
1023{
1024 set_orig_size(s, (void *)object, s->object_size);
1025}
1026
24922684
CL
1027static void slab_bug(struct kmem_cache *s, char *fmt, ...)
1028{
ecc42fbe 1029 struct va_format vaf;
24922684 1030 va_list args;
24922684
CL
1031
1032 va_start(args, fmt);
ecc42fbe
FF
1033 vaf.fmt = fmt;
1034 vaf.va = &args;
f9f58285 1035 pr_err("=============================================================================\n");
ecc42fbe 1036 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
f9f58285 1037 pr_err("-----------------------------------------------------------------------------\n\n");
ecc42fbe 1038 va_end(args);
81819f0f
CL
1039}
1040
582d1212 1041__printf(2, 3)
24922684
CL
1042static void slab_fix(struct kmem_cache *s, char *fmt, ...)
1043{
ecc42fbe 1044 struct va_format vaf;
24922684 1045 va_list args;
24922684 1046
1f9f78b1
OG
1047 if (slab_add_kunit_errors())
1048 return;
1049
24922684 1050 va_start(args, fmt);
ecc42fbe
FF
1051 vaf.fmt = fmt;
1052 vaf.va = &args;
1053 pr_err("FIX %s: %pV\n", s->name, &vaf);
24922684 1054 va_end(args);
24922684
CL
1055}
1056
bb192ed9 1057static void print_trailer(struct kmem_cache *s, struct slab *slab, u8 *p)
81819f0f
CL
1058{
1059 unsigned int off; /* Offset of last byte */
bb192ed9 1060 u8 *addr = slab_address(slab);
24922684
CL
1061
1062 print_tracking(s, p);
1063
bb192ed9 1064 print_slab_info(slab);
24922684 1065
96b94abc 1066 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
f9f58285 1067 p, p - addr, get_freepointer(s, p));
24922684 1068
d86bd1be 1069 if (s->flags & SLAB_RED_ZONE)
8669dbab 1070 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
aa2efd5e 1071 s->red_left_pad);
d86bd1be 1072 else if (p > addr + 16)
aa2efd5e 1073 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
81819f0f 1074
8669dbab 1075 print_section(KERN_ERR, "Object ", p,
1b473f29 1076 min_t(unsigned int, s->object_size, PAGE_SIZE));
81819f0f 1077 if (s->flags & SLAB_RED_ZONE)
8669dbab 1078 print_section(KERN_ERR, "Redzone ", p + s->object_size,
3b0efdfa 1079 s->inuse - s->object_size);
81819f0f 1080
cbfc35a4 1081 off = get_info_end(s);
81819f0f 1082
24922684 1083 if (s->flags & SLAB_STORE_USER)
81819f0f 1084 off += 2 * sizeof(struct track);
81819f0f 1085
6edf2576
FT
1086 if (slub_debug_orig_size(s))
1087 off += sizeof(unsigned int);
1088
5d1ba310 1089 off += kasan_metadata_size(s, false);
80a9201a 1090
d86bd1be 1091 if (off != size_from_object(s))
81819f0f 1092 /* Beginning of the filler is the free pointer */
8669dbab 1093 print_section(KERN_ERR, "Padding ", p + off,
aa2efd5e 1094 size_from_object(s) - off);
24922684
CL
1095
1096 dump_stack();
81819f0f
CL
1097}
1098
bb192ed9 1099static void object_err(struct kmem_cache *s, struct slab *slab,
81819f0f
CL
1100 u8 *object, char *reason)
1101{
1f9f78b1
OG
1102 if (slab_add_kunit_errors())
1103 return;
1104
3dc50637 1105 slab_bug(s, "%s", reason);
bb192ed9 1106 print_trailer(s, slab, object);
65ebdeef 1107 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
1108}
1109
bb192ed9 1110static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab,
ae16d059
VB
1111 void **freelist, void *nextfree)
1112{
1113 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
bb192ed9
VB
1114 !check_valid_pointer(s, slab, nextfree) && freelist) {
1115 object_err(s, slab, *freelist, "Freechain corrupt");
ae16d059
VB
1116 *freelist = NULL;
1117 slab_fix(s, "Isolate corrupted freechain");
1118 return true;
1119 }
1120
1121 return false;
1122}
1123
bb192ed9 1124static __printf(3, 4) void slab_err(struct kmem_cache *s, struct slab *slab,
d0e0ac97 1125 const char *fmt, ...)
81819f0f
CL
1126{
1127 va_list args;
1128 char buf[100];
1129
1f9f78b1
OG
1130 if (slab_add_kunit_errors())
1131 return;
1132
24922684
CL
1133 va_start(args, fmt);
1134 vsnprintf(buf, sizeof(buf), fmt, args);
81819f0f 1135 va_end(args);
3dc50637 1136 slab_bug(s, "%s", buf);
bb192ed9 1137 print_slab_info(slab);
81819f0f 1138 dump_stack();
65ebdeef 1139 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
81819f0f
CL
1140}
1141
f7cb1933 1142static void init_object(struct kmem_cache *s, void *object, u8 val)
81819f0f 1143{
aa1ef4d7 1144 u8 *p = kasan_reset_tag(object);
946fa0db 1145 unsigned int poison_size = s->object_size;
81819f0f 1146
946fa0db 1147 if (s->flags & SLAB_RED_ZONE) {
d86bd1be
JK
1148 memset(p - s->red_left_pad, val, s->red_left_pad);
1149
946fa0db
FT
1150 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) {
1151 /*
1152 * Redzone the extra allocated space by kmalloc than
1153 * requested, and the poison size will be limited to
1154 * the original request size accordingly.
1155 */
1156 poison_size = get_orig_size(s, object);
1157 }
1158 }
1159
81819f0f 1160 if (s->flags & __OBJECT_POISON) {
946fa0db
FT
1161 memset(p, POISON_FREE, poison_size - 1);
1162 p[poison_size - 1] = POISON_END;
81819f0f
CL
1163 }
1164
1165 if (s->flags & SLAB_RED_ZONE)
946fa0db 1166 memset(p + poison_size, val, s->inuse - poison_size);
81819f0f
CL
1167}
1168
24922684
CL
1169static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
1170 void *from, void *to)
1171{
582d1212 1172 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
24922684
CL
1173 memset(from, data, to - from);
1174}
1175
bb192ed9 1176static int check_bytes_and_report(struct kmem_cache *s, struct slab *slab,
24922684 1177 u8 *object, char *what,
06428780 1178 u8 *start, unsigned int value, unsigned int bytes)
24922684
CL
1179{
1180 u8 *fault;
1181 u8 *end;
bb192ed9 1182 u8 *addr = slab_address(slab);
24922684 1183
a79316c6 1184 metadata_access_enable();
aa1ef4d7 1185 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
a79316c6 1186 metadata_access_disable();
24922684
CL
1187 if (!fault)
1188 return 1;
1189
1190 end = start + bytes;
1191 while (end > fault && end[-1] == value)
1192 end--;
1193
1f9f78b1
OG
1194 if (slab_add_kunit_errors())
1195 goto skip_bug_print;
1196
24922684 1197 slab_bug(s, "%s overwritten", what);
96b94abc 1198 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
e1b70dd1
MC
1199 fault, end - 1, fault - addr,
1200 fault[0], value);
bb192ed9 1201 print_trailer(s, slab, object);
65ebdeef 1202 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
24922684 1203
1f9f78b1 1204skip_bug_print:
24922684
CL
1205 restore_bytes(s, what, value, fault, end);
1206 return 0;
81819f0f
CL
1207}
1208
81819f0f
CL
1209/*
1210 * Object layout:
1211 *
1212 * object address
1213 * Bytes of the object to be managed.
1214 * If the freepointer may overlay the object then the free
cbfc35a4 1215 * pointer is at the middle of the object.
672bba3a 1216 *
81819f0f
CL
1217 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
1218 * 0xa5 (POISON_END)
1219 *
3b0efdfa 1220 * object + s->object_size
81819f0f 1221 * Padding to reach word boundary. This is also used for Redzoning.
672bba3a 1222 * Padding is extended by another word if Redzoning is enabled and
3b0efdfa 1223 * object_size == inuse.
672bba3a 1224 *
81819f0f
CL
1225 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
1226 * 0xcc (RED_ACTIVE) for objects in use.
1227 *
1228 * object + s->inuse
672bba3a
CL
1229 * Meta data starts here.
1230 *
81819f0f
CL
1231 * A. Free pointer (if we cannot overwrite object on free)
1232 * B. Tracking data for SLAB_STORE_USER
6edf2576
FT
1233 * C. Original request size for kmalloc object (SLAB_STORE_USER enabled)
1234 * D. Padding to reach required alignment boundary or at minimum
6446faa2 1235 * one word if debugging is on to be able to detect writes
672bba3a
CL
1236 * before the word boundary.
1237 *
1238 * Padding is done using 0x5a (POISON_INUSE)
81819f0f
CL
1239 *
1240 * object + s->size
672bba3a 1241 * Nothing is used beyond s->size.
81819f0f 1242 *
3b0efdfa 1243 * If slabcaches are merged then the object_size and inuse boundaries are mostly
672bba3a 1244 * ignored. And therefore no slab options that rely on these boundaries
81819f0f
CL
1245 * may be used with merged slabcaches.
1246 */
1247
bb192ed9 1248static int check_pad_bytes(struct kmem_cache *s, struct slab *slab, u8 *p)
81819f0f 1249{
cbfc35a4 1250 unsigned long off = get_info_end(s); /* The end of info */
81819f0f 1251
6edf2576 1252 if (s->flags & SLAB_STORE_USER) {
81819f0f
CL
1253 /* We also have user information there */
1254 off += 2 * sizeof(struct track);
1255
6edf2576
FT
1256 if (s->flags & SLAB_KMALLOC)
1257 off += sizeof(unsigned int);
1258 }
1259
5d1ba310 1260 off += kasan_metadata_size(s, false);
80a9201a 1261
d86bd1be 1262 if (size_from_object(s) == off)
81819f0f
CL
1263 return 1;
1264
bb192ed9 1265 return check_bytes_and_report(s, slab, p, "Object padding",
d86bd1be 1266 p + off, POISON_INUSE, size_from_object(s) - off);
81819f0f
CL
1267}
1268
39b26464 1269/* Check the pad bytes at the end of a slab page */
a204e6d6 1270static void slab_pad_check(struct kmem_cache *s, struct slab *slab)
81819f0f 1271{
24922684
CL
1272 u8 *start;
1273 u8 *fault;
1274 u8 *end;
5d682681 1275 u8 *pad;
24922684
CL
1276 int length;
1277 int remainder;
81819f0f
CL
1278
1279 if (!(s->flags & SLAB_POISON))
a204e6d6 1280 return;
81819f0f 1281
bb192ed9
VB
1282 start = slab_address(slab);
1283 length = slab_size(slab);
39b26464
CL
1284 end = start + length;
1285 remainder = length % s->size;
81819f0f 1286 if (!remainder)
a204e6d6 1287 return;
81819f0f 1288
5d682681 1289 pad = end - remainder;
a79316c6 1290 metadata_access_enable();
aa1ef4d7 1291 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
a79316c6 1292 metadata_access_disable();
24922684 1293 if (!fault)
a204e6d6 1294 return;
24922684
CL
1295 while (end > fault && end[-1] == POISON_INUSE)
1296 end--;
1297
bb192ed9 1298 slab_err(s, slab, "Padding overwritten. 0x%p-0x%p @offset=%tu",
e1b70dd1 1299 fault, end - 1, fault - start);
5d682681 1300 print_section(KERN_ERR, "Padding ", pad, remainder);
24922684 1301
5d682681 1302 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
81819f0f
CL
1303}
1304
bb192ed9 1305static int check_object(struct kmem_cache *s, struct slab *slab,
f7cb1933 1306 void *object, u8 val)
81819f0f
CL
1307{
1308 u8 *p = object;
3b0efdfa 1309 u8 *endobject = object + s->object_size;
2d552463 1310 unsigned int orig_size, kasan_meta_size;
81819f0f
CL
1311
1312 if (s->flags & SLAB_RED_ZONE) {
bb192ed9 1313 if (!check_bytes_and_report(s, slab, object, "Left Redzone",
d86bd1be
JK
1314 object - s->red_left_pad, val, s->red_left_pad))
1315 return 0;
1316
bb192ed9 1317 if (!check_bytes_and_report(s, slab, object, "Right Redzone",
3b0efdfa 1318 endobject, val, s->inuse - s->object_size))
81819f0f 1319 return 0;
946fa0db
FT
1320
1321 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) {
1322 orig_size = get_orig_size(s, object);
1323
1324 if (s->object_size > orig_size &&
1325 !check_bytes_and_report(s, slab, object,
1326 "kmalloc Redzone", p + orig_size,
1327 val, s->object_size - orig_size)) {
1328 return 0;
1329 }
1330 }
81819f0f 1331 } else {
3b0efdfa 1332 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
bb192ed9 1333 check_bytes_and_report(s, slab, p, "Alignment padding",
d0e0ac97
CG
1334 endobject, POISON_INUSE,
1335 s->inuse - s->object_size);
3adbefee 1336 }
81819f0f
CL
1337 }
1338
1339 if (s->flags & SLAB_POISON) {
2d552463
AK
1340 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON)) {
1341 /*
1342 * KASAN can save its free meta data inside of the
1343 * object at offset 0. Thus, skip checking the part of
1344 * the redzone that overlaps with the meta data.
1345 */
1346 kasan_meta_size = kasan_metadata_size(s, true);
1347 if (kasan_meta_size < s->object_size - 1 &&
1348 !check_bytes_and_report(s, slab, p, "Poison",
1349 p + kasan_meta_size, POISON_FREE,
1350 s->object_size - kasan_meta_size - 1))
1351 return 0;
1352 if (kasan_meta_size < s->object_size &&
1353 !check_bytes_and_report(s, slab, p, "End Poison",
1354 p + s->object_size - 1, POISON_END, 1))
1355 return 0;
1356 }
81819f0f
CL
1357 /*
1358 * check_pad_bytes cleans up on its own.
1359 */
bb192ed9 1360 check_pad_bytes(s, slab, p);
81819f0f
CL
1361 }
1362
cbfc35a4 1363 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
81819f0f
CL
1364 /*
1365 * Object and freepointer overlap. Cannot check
1366 * freepointer while object is allocated.
1367 */
1368 return 1;
1369
1370 /* Check free pointer validity */
bb192ed9
VB
1371 if (!check_valid_pointer(s, slab, get_freepointer(s, p))) {
1372 object_err(s, slab, p, "Freepointer corrupt");
81819f0f 1373 /*
9f6c708e 1374 * No choice but to zap it and thus lose the remainder
81819f0f 1375 * of the free objects in this slab. May cause
672bba3a 1376 * another error because the object count is now wrong.
81819f0f 1377 */
a973e9dd 1378 set_freepointer(s, p, NULL);
81819f0f
CL
1379 return 0;
1380 }
1381 return 1;
1382}
1383
bb192ed9 1384static int check_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 1385{
39b26464
CL
1386 int maxobj;
1387
bb192ed9
VB
1388 if (!folio_test_slab(slab_folio(slab))) {
1389 slab_err(s, slab, "Not a valid slab page");
81819f0f
CL
1390 return 0;
1391 }
39b26464 1392
bb192ed9
VB
1393 maxobj = order_objects(slab_order(slab), s->size);
1394 if (slab->objects > maxobj) {
1395 slab_err(s, slab, "objects %u > max %u",
1396 slab->objects, maxobj);
39b26464
CL
1397 return 0;
1398 }
bb192ed9
VB
1399 if (slab->inuse > slab->objects) {
1400 slab_err(s, slab, "inuse %u > max %u",
1401 slab->inuse, slab->objects);
81819f0f
CL
1402 return 0;
1403 }
1404 /* Slab_pad_check fixes things up after itself */
bb192ed9 1405 slab_pad_check(s, slab);
81819f0f
CL
1406 return 1;
1407}
1408
1409/*
c2092c12 1410 * Determine if a certain object in a slab is on the freelist. Must hold the
672bba3a 1411 * slab lock to guarantee that the chains are in a consistent state.
81819f0f 1412 */
bb192ed9 1413static int on_freelist(struct kmem_cache *s, struct slab *slab, void *search)
81819f0f
CL
1414{
1415 int nr = 0;
881db7fb 1416 void *fp;
81819f0f 1417 void *object = NULL;
f6edde9c 1418 int max_objects;
81819f0f 1419
bb192ed9
VB
1420 fp = slab->freelist;
1421 while (fp && nr <= slab->objects) {
81819f0f
CL
1422 if (fp == search)
1423 return 1;
bb192ed9 1424 if (!check_valid_pointer(s, slab, fp)) {
81819f0f 1425 if (object) {
bb192ed9 1426 object_err(s, slab, object,
81819f0f 1427 "Freechain corrupt");
a973e9dd 1428 set_freepointer(s, object, NULL);
81819f0f 1429 } else {
bb192ed9
VB
1430 slab_err(s, slab, "Freepointer corrupt");
1431 slab->freelist = NULL;
1432 slab->inuse = slab->objects;
24922684 1433 slab_fix(s, "Freelist cleared");
81819f0f
CL
1434 return 0;
1435 }
1436 break;
1437 }
1438 object = fp;
1439 fp = get_freepointer(s, object);
1440 nr++;
1441 }
1442
bb192ed9 1443 max_objects = order_objects(slab_order(slab), s->size);
210b5c06
CG
1444 if (max_objects > MAX_OBJS_PER_PAGE)
1445 max_objects = MAX_OBJS_PER_PAGE;
224a88be 1446
bb192ed9
VB
1447 if (slab->objects != max_objects) {
1448 slab_err(s, slab, "Wrong number of objects. Found %d but should be %d",
1449 slab->objects, max_objects);
1450 slab->objects = max_objects;
582d1212 1451 slab_fix(s, "Number of objects adjusted");
224a88be 1452 }
bb192ed9
VB
1453 if (slab->inuse != slab->objects - nr) {
1454 slab_err(s, slab, "Wrong object count. Counter is %d but counted were %d",
1455 slab->inuse, slab->objects - nr);
1456 slab->inuse = slab->objects - nr;
582d1212 1457 slab_fix(s, "Object count adjusted");
81819f0f
CL
1458 }
1459 return search == NULL;
1460}
1461
bb192ed9 1462static void trace(struct kmem_cache *s, struct slab *slab, void *object,
0121c619 1463 int alloc)
3ec09742
CL
1464{
1465 if (s->flags & SLAB_TRACE) {
f9f58285 1466 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
3ec09742
CL
1467 s->name,
1468 alloc ? "alloc" : "free",
bb192ed9
VB
1469 object, slab->inuse,
1470 slab->freelist);
3ec09742
CL
1471
1472 if (!alloc)
aa2efd5e 1473 print_section(KERN_INFO, "Object ", (void *)object,
d0e0ac97 1474 s->object_size);
3ec09742
CL
1475
1476 dump_stack();
1477 }
1478}
1479
643b1138 1480/*
672bba3a 1481 * Tracking of fully allocated slabs for debugging purposes.
643b1138 1482 */
5cc6eee8 1483static void add_full(struct kmem_cache *s,
bb192ed9 1484 struct kmem_cache_node *n, struct slab *slab)
643b1138 1485{
5cc6eee8
CL
1486 if (!(s->flags & SLAB_STORE_USER))
1487 return;
1488
255d0884 1489 lockdep_assert_held(&n->list_lock);
bb192ed9 1490 list_add(&slab->slab_list, &n->full);
643b1138
CL
1491}
1492
bb192ed9 1493static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct slab *slab)
643b1138 1494{
643b1138
CL
1495 if (!(s->flags & SLAB_STORE_USER))
1496 return;
1497
255d0884 1498 lockdep_assert_held(&n->list_lock);
bb192ed9 1499 list_del(&slab->slab_list);
643b1138
CL
1500}
1501
26c02cf0
AB
1502static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1503{
1504 return atomic_long_read(&n->nr_slabs);
1505}
1506
205ab99d 1507static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1508{
1509 struct kmem_cache_node *n = get_node(s, node);
1510
3dd549a5
CZ
1511 atomic_long_inc(&n->nr_slabs);
1512 atomic_long_add(objects, &n->total_objects);
0f389ec6 1513}
205ab99d 1514static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
0f389ec6
CL
1515{
1516 struct kmem_cache_node *n = get_node(s, node);
1517
1518 atomic_long_dec(&n->nr_slabs);
205ab99d 1519 atomic_long_sub(objects, &n->total_objects);
0f389ec6
CL
1520}
1521
1522/* Object debug checks for alloc/free paths */
c0f81a94 1523static void setup_object_debug(struct kmem_cache *s, void *object)
3ec09742 1524{
8fc8d666 1525 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
3ec09742
CL
1526 return;
1527
f7cb1933 1528 init_object(s, object, SLUB_RED_INACTIVE);
3ec09742
CL
1529 init_tracking(s, object);
1530}
1531
a50b854e 1532static
bb192ed9 1533void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr)
a7101224 1534{
8fc8d666 1535 if (!kmem_cache_debug_flags(s, SLAB_POISON))
a7101224
AK
1536 return;
1537
1538 metadata_access_enable();
bb192ed9 1539 memset(kasan_reset_tag(addr), POISON_INUSE, slab_size(slab));
a7101224
AK
1540 metadata_access_disable();
1541}
1542
becfda68 1543static inline int alloc_consistency_checks(struct kmem_cache *s,
bb192ed9 1544 struct slab *slab, void *object)
81819f0f 1545{
bb192ed9 1546 if (!check_slab(s, slab))
becfda68 1547 return 0;
81819f0f 1548
bb192ed9
VB
1549 if (!check_valid_pointer(s, slab, object)) {
1550 object_err(s, slab, object, "Freelist Pointer check fails");
becfda68 1551 return 0;
81819f0f
CL
1552 }
1553
bb192ed9 1554 if (!check_object(s, slab, object, SLUB_RED_INACTIVE))
becfda68
LA
1555 return 0;
1556
1557 return 1;
1558}
1559
fa9b88e4 1560static noinline bool alloc_debug_processing(struct kmem_cache *s,
6edf2576 1561 struct slab *slab, void *object, int orig_size)
becfda68
LA
1562{
1563 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
bb192ed9 1564 if (!alloc_consistency_checks(s, slab, object))
becfda68
LA
1565 goto bad;
1566 }
81819f0f 1567
c7323a5a 1568 /* Success. Perform special debug activities for allocs */
bb192ed9 1569 trace(s, slab, object, 1);
6edf2576 1570 set_orig_size(s, object, orig_size);
f7cb1933 1571 init_object(s, object, SLUB_RED_ACTIVE);
fa9b88e4 1572 return true;
3ec09742 1573
81819f0f 1574bad:
bb192ed9 1575 if (folio_test_slab(slab_folio(slab))) {
81819f0f
CL
1576 /*
1577 * If this is a slab page then lets do the best we can
1578 * to avoid issues in the future. Marking all objects
672bba3a 1579 * as used avoids touching the remaining objects.
81819f0f 1580 */
24922684 1581 slab_fix(s, "Marking all objects used");
bb192ed9
VB
1582 slab->inuse = slab->objects;
1583 slab->freelist = NULL;
81819f0f 1584 }
fa9b88e4 1585 return false;
81819f0f
CL
1586}
1587
becfda68 1588static inline int free_consistency_checks(struct kmem_cache *s,
bb192ed9 1589 struct slab *slab, void *object, unsigned long addr)
81819f0f 1590{
bb192ed9
VB
1591 if (!check_valid_pointer(s, slab, object)) {
1592 slab_err(s, slab, "Invalid object pointer 0x%p", object);
becfda68 1593 return 0;
81819f0f
CL
1594 }
1595
bb192ed9
VB
1596 if (on_freelist(s, slab, object)) {
1597 object_err(s, slab, object, "Object already free");
becfda68 1598 return 0;
81819f0f
CL
1599 }
1600
bb192ed9 1601 if (!check_object(s, slab, object, SLUB_RED_ACTIVE))
becfda68 1602 return 0;
81819f0f 1603
bb192ed9
VB
1604 if (unlikely(s != slab->slab_cache)) {
1605 if (!folio_test_slab(slab_folio(slab))) {
1606 slab_err(s, slab, "Attempt to free object(0x%p) outside of slab",
756a025f 1607 object);
bb192ed9 1608 } else if (!slab->slab_cache) {
f9f58285
FF
1609 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1610 object);
70d71228 1611 dump_stack();
06428780 1612 } else
bb192ed9 1613 object_err(s, slab, object,
24922684 1614 "page slab pointer corrupt.");
becfda68
LA
1615 return 0;
1616 }
1617 return 1;
1618}
1619
e17f1dfb 1620/*
671776b3 1621 * Parse a block of slab_debug options. Blocks are delimited by ';'
e17f1dfb
VB
1622 *
1623 * @str: start of block
1624 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1625 * @slabs: return start of list of slabs, or NULL when there's no list
1626 * @init: assume this is initial parsing and not per-kmem-create parsing
1627 *
1628 * returns the start of next block if there's any, or NULL
1629 */
1630static char *
1631parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
41ecc55b 1632{
e17f1dfb 1633 bool higher_order_disable = false;
f0630fff 1634
e17f1dfb
VB
1635 /* Skip any completely empty blocks */
1636 while (*str && *str == ';')
1637 str++;
1638
1639 if (*str == ',') {
f0630fff
CL
1640 /*
1641 * No options but restriction on slabs. This means full
1642 * debugging for slabs matching a pattern.
1643 */
e17f1dfb 1644 *flags = DEBUG_DEFAULT_FLAGS;
f0630fff 1645 goto check_slabs;
e17f1dfb
VB
1646 }
1647 *flags = 0;
f0630fff 1648
e17f1dfb
VB
1649 /* Determine which debug features should be switched on */
1650 for (; *str && *str != ',' && *str != ';'; str++) {
f0630fff 1651 switch (tolower(*str)) {
e17f1dfb
VB
1652 case '-':
1653 *flags = 0;
1654 break;
f0630fff 1655 case 'f':
e17f1dfb 1656 *flags |= SLAB_CONSISTENCY_CHECKS;
f0630fff
CL
1657 break;
1658 case 'z':
e17f1dfb 1659 *flags |= SLAB_RED_ZONE;
f0630fff
CL
1660 break;
1661 case 'p':
e17f1dfb 1662 *flags |= SLAB_POISON;
f0630fff
CL
1663 break;
1664 case 'u':
e17f1dfb 1665 *flags |= SLAB_STORE_USER;
f0630fff
CL
1666 break;
1667 case 't':
e17f1dfb 1668 *flags |= SLAB_TRACE;
f0630fff 1669 break;
4c13dd3b 1670 case 'a':
e17f1dfb 1671 *flags |= SLAB_FAILSLAB;
4c13dd3b 1672 break;
08303a73
CA
1673 case 'o':
1674 /*
1675 * Avoid enabling debugging on caches if its minimum
1676 * order would increase as a result.
1677 */
e17f1dfb 1678 higher_order_disable = true;
08303a73 1679 break;
f0630fff 1680 default:
e17f1dfb 1681 if (init)
671776b3 1682 pr_err("slab_debug option '%c' unknown. skipped\n", *str);
f0630fff 1683 }
41ecc55b 1684 }
f0630fff 1685check_slabs:
41ecc55b 1686 if (*str == ',')
e17f1dfb
VB
1687 *slabs = ++str;
1688 else
1689 *slabs = NULL;
1690
1691 /* Skip over the slab list */
1692 while (*str && *str != ';')
1693 str++;
1694
1695 /* Skip any completely empty blocks */
1696 while (*str && *str == ';')
1697 str++;
1698
1699 if (init && higher_order_disable)
1700 disable_higher_order_debug = 1;
1701
1702 if (*str)
1703 return str;
1704 else
1705 return NULL;
1706}
1707
1708static int __init setup_slub_debug(char *str)
1709{
1710 slab_flags_t flags;
a7f1d485 1711 slab_flags_t global_flags;
e17f1dfb
VB
1712 char *saved_str;
1713 char *slab_list;
1714 bool global_slub_debug_changed = false;
1715 bool slab_list_specified = false;
1716
a7f1d485 1717 global_flags = DEBUG_DEFAULT_FLAGS;
e17f1dfb
VB
1718 if (*str++ != '=' || !*str)
1719 /*
1720 * No options specified. Switch on full debugging.
1721 */
1722 goto out;
1723
1724 saved_str = str;
1725 while (str) {
1726 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1727
1728 if (!slab_list) {
a7f1d485 1729 global_flags = flags;
e17f1dfb
VB
1730 global_slub_debug_changed = true;
1731 } else {
1732 slab_list_specified = true;
5cf909c5 1733 if (flags & SLAB_STORE_USER)
1c0310ad 1734 stack_depot_request_early_init();
e17f1dfb
VB
1735 }
1736 }
1737
1738 /*
1739 * For backwards compatibility, a single list of flags with list of
a7f1d485 1740 * slabs means debugging is only changed for those slabs, so the global
671776b3 1741 * slab_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
a7f1d485 1742 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
e17f1dfb
VB
1743 * long as there is no option specifying flags without a slab list.
1744 */
1745 if (slab_list_specified) {
1746 if (!global_slub_debug_changed)
a7f1d485 1747 global_flags = slub_debug;
e17f1dfb
VB
1748 slub_debug_string = saved_str;
1749 }
f0630fff 1750out:
a7f1d485 1751 slub_debug = global_flags;
5cf909c5 1752 if (slub_debug & SLAB_STORE_USER)
1c0310ad 1753 stack_depot_request_early_init();
ca0cab65
VB
1754 if (slub_debug != 0 || slub_debug_string)
1755 static_branch_enable(&slub_debug_enabled);
02ac47d0
SB
1756 else
1757 static_branch_disable(&slub_debug_enabled);
6471384a
AP
1758 if ((static_branch_unlikely(&init_on_alloc) ||
1759 static_branch_unlikely(&init_on_free)) &&
1760 (slub_debug & SLAB_POISON))
1761 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
41ecc55b
CL
1762 return 1;
1763}
1764
671776b3
XS
1765__setup("slab_debug", setup_slub_debug);
1766__setup_param("slub_debug", slub_debug, setup_slub_debug, 0);
41ecc55b 1767
c5fd3ca0
AT
1768/*
1769 * kmem_cache_flags - apply debugging options to the cache
c5fd3ca0
AT
1770 * @flags: flags to set
1771 * @name: name of the cache
c5fd3ca0
AT
1772 *
1773 * Debug option(s) are applied to @flags. In addition to the debug
1774 * option(s), if a slab name (or multiple) is specified i.e.
671776b3 1775 * slab_debug=<Debug-Options>,<slab name1>,<slab name2> ...
c5fd3ca0
AT
1776 * then only the select slabs will receive the debug option(s).
1777 */
303cd693 1778slab_flags_t kmem_cache_flags(slab_flags_t flags, const char *name)
41ecc55b 1779{
c5fd3ca0
AT
1780 char *iter;
1781 size_t len;
e17f1dfb
VB
1782 char *next_block;
1783 slab_flags_t block_flags;
ca220593
JB
1784 slab_flags_t slub_debug_local = slub_debug;
1785
a285909f
HY
1786 if (flags & SLAB_NO_USER_FLAGS)
1787 return flags;
1788
ca220593
JB
1789 /*
1790 * If the slab cache is for debugging (e.g. kmemleak) then
1791 * don't store user (stack trace) information by default,
1792 * but let the user enable it via the command line below.
1793 */
1794 if (flags & SLAB_NOLEAKTRACE)
1795 slub_debug_local &= ~SLAB_STORE_USER;
c5fd3ca0 1796
c5fd3ca0 1797 len = strlen(name);
e17f1dfb
VB
1798 next_block = slub_debug_string;
1799 /* Go through all blocks of debug options, see if any matches our slab's name */
1800 while (next_block) {
1801 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1802 if (!iter)
1803 continue;
1804 /* Found a block that has a slab list, search it */
1805 while (*iter) {
1806 char *end, *glob;
1807 size_t cmplen;
1808
1809 end = strchrnul(iter, ',');
1810 if (next_block && next_block < end)
1811 end = next_block - 1;
1812
1813 glob = strnchr(iter, end - iter, '*');
1814 if (glob)
1815 cmplen = glob - iter;
1816 else
1817 cmplen = max_t(size_t, len, (end - iter));
c5fd3ca0 1818
e17f1dfb
VB
1819 if (!strncmp(name, iter, cmplen)) {
1820 flags |= block_flags;
1821 return flags;
1822 }
c5fd3ca0 1823
e17f1dfb
VB
1824 if (!*end || *end == ';')
1825 break;
1826 iter = end + 1;
c5fd3ca0 1827 }
c5fd3ca0 1828 }
ba0268a8 1829
ca220593 1830 return flags | slub_debug_local;
41ecc55b 1831}
b4a64718 1832#else /* !CONFIG_SLUB_DEBUG */
c0f81a94 1833static inline void setup_object_debug(struct kmem_cache *s, void *object) {}
a50b854e 1834static inline
bb192ed9 1835void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) {}
41ecc55b 1836
fa9b88e4
VB
1837static inline bool alloc_debug_processing(struct kmem_cache *s,
1838 struct slab *slab, void *object, int orig_size) { return true; }
41ecc55b 1839
fa9b88e4
VB
1840static inline bool free_debug_processing(struct kmem_cache *s,
1841 struct slab *slab, void *head, void *tail, int *bulk_cnt,
1842 unsigned long addr, depot_stack_handle_t handle) { return true; }
41ecc55b 1843
a204e6d6 1844static inline void slab_pad_check(struct kmem_cache *s, struct slab *slab) {}
bb192ed9 1845static inline int check_object(struct kmem_cache *s, struct slab *slab,
f7cb1933 1846 void *object, u8 val) { return 1; }
fa9b88e4 1847static inline depot_stack_handle_t set_track_prepare(void) { return 0; }
c7323a5a
VB
1848static inline void set_track(struct kmem_cache *s, void *object,
1849 enum track_item alloc, unsigned long addr) {}
5cc6eee8 1850static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
bb192ed9 1851 struct slab *slab) {}
c65c1877 1852static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
bb192ed9 1853 struct slab *slab) {}
303cd693 1854slab_flags_t kmem_cache_flags(slab_flags_t flags, const char *name)
ba0268a8
CL
1855{
1856 return flags;
1857}
41ecc55b 1858#define slub_debug 0
0f389ec6 1859
fdaa45e9
IM
1860#define disable_higher_order_debug 0
1861
26c02cf0
AB
1862static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1863 { return 0; }
205ab99d
CL
1864static inline void inc_slabs_node(struct kmem_cache *s, int node,
1865 int objects) {}
1866static inline void dec_slabs_node(struct kmem_cache *s, int node,
1867 int objects) {}
7d550c56 1868
0af8489b 1869#ifndef CONFIG_SLUB_TINY
bb192ed9 1870static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab,
dc07a728 1871 void **freelist, void *nextfree)
52f23478
DZ
1872{
1873 return false;
1874}
0af8489b 1875#endif
02e72cc6
AR
1876#endif /* CONFIG_SLUB_DEBUG */
1877
0bedcc66
VB
1878static inline enum node_stat_item cache_vmstat_idx(struct kmem_cache *s)
1879{
1880 return (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1881 NR_SLAB_RECLAIMABLE_B : NR_SLAB_UNRECLAIMABLE_B;
1882}
1883
1884#ifdef CONFIG_MEMCG_KMEM
1885static inline void memcg_free_slab_cgroups(struct slab *slab)
1886{
1887 kfree(slab_objcgs(slab));
1888 slab->memcg_data = 0;
1889}
1890
1891static inline size_t obj_full_size(struct kmem_cache *s)
1892{
1893 /*
1894 * For each accounted object there is an extra space which is used
1895 * to store obj_cgroup membership. Charge it too.
1896 */
1897 return s->size + sizeof(struct obj_cgroup *);
1898}
1899
1900/*
1901 * Returns false if the allocation should fail.
1902 */
3450a0e5
VB
1903static bool __memcg_slab_pre_alloc_hook(struct kmem_cache *s,
1904 struct list_lru *lru,
1905 struct obj_cgroup **objcgp,
1906 size_t objects, gfp_t flags)
0bedcc66 1907{
0bedcc66
VB
1908 /*
1909 * The obtained objcg pointer is safe to use within the current scope,
1910 * defined by current task or set_active_memcg() pair.
1911 * obj_cgroup_get() is used to get a permanent reference.
1912 */
3450a0e5 1913 struct obj_cgroup *objcg = current_obj_cgroup();
0bedcc66
VB
1914 if (!objcg)
1915 return true;
1916
1917 if (lru) {
1918 int ret;
1919 struct mem_cgroup *memcg;
1920
1921 memcg = get_mem_cgroup_from_objcg(objcg);
1922 ret = memcg_list_lru_alloc(memcg, lru, flags);
1923 css_put(&memcg->css);
1924
1925 if (ret)
1926 return false;
1927 }
1928
1929 if (obj_cgroup_charge(objcg, flags, objects * obj_full_size(s)))
1930 return false;
1931
1932 *objcgp = objcg;
1933 return true;
1934}
1935
3450a0e5
VB
1936/*
1937 * Returns false if the allocation should fail.
1938 */
1939static __fastpath_inline
1940bool memcg_slab_pre_alloc_hook(struct kmem_cache *s, struct list_lru *lru,
1941 struct obj_cgroup **objcgp, size_t objects,
1942 gfp_t flags)
1943{
1944 if (!memcg_kmem_online())
1945 return true;
1946
1947 if (likely(!(flags & __GFP_ACCOUNT) && !(s->flags & SLAB_ACCOUNT)))
1948 return true;
1949
1950 return likely(__memcg_slab_pre_alloc_hook(s, lru, objcgp, objects,
1951 flags));
1952}
1953
1954static void __memcg_slab_post_alloc_hook(struct kmem_cache *s,
1955 struct obj_cgroup *objcg,
1956 gfp_t flags, size_t size,
1957 void **p)
0bedcc66
VB
1958{
1959 struct slab *slab;
1960 unsigned long off;
1961 size_t i;
1962
3450a0e5 1963 flags &= gfp_allowed_mask;
0bedcc66
VB
1964
1965 for (i = 0; i < size; i++) {
1966 if (likely(p[i])) {
1967 slab = virt_to_slab(p[i]);
1968
1969 if (!slab_objcgs(slab) &&
1970 memcg_alloc_slab_cgroups(slab, s, flags, false)) {
1971 obj_cgroup_uncharge(objcg, obj_full_size(s));
1972 continue;
1973 }
1974
1975 off = obj_to_index(s, slab, p[i]);
1976 obj_cgroup_get(objcg);
1977 slab_objcgs(slab)[off] = objcg;
1978 mod_objcg_state(objcg, slab_pgdat(slab),
1979 cache_vmstat_idx(s), obj_full_size(s));
1980 } else {
1981 obj_cgroup_uncharge(objcg, obj_full_size(s));
1982 }
1983 }
1984}
1985
3450a0e5
VB
1986static __fastpath_inline
1987void memcg_slab_post_alloc_hook(struct kmem_cache *s, struct obj_cgroup *objcg,
1988 gfp_t flags, size_t size, void **p)
1989{
1990 if (likely(!memcg_kmem_online() || !objcg))
1991 return;
1992
1993 return __memcg_slab_post_alloc_hook(s, objcg, flags, size, p);
1994}
1995
ecf9a253
VB
1996static void __memcg_slab_free_hook(struct kmem_cache *s, struct slab *slab,
1997 void **p, int objects,
1998 struct obj_cgroup **objcgs)
0bedcc66 1999{
ecf9a253 2000 for (int i = 0; i < objects; i++) {
0bedcc66
VB
2001 struct obj_cgroup *objcg;
2002 unsigned int off;
2003
2004 off = obj_to_index(s, slab, p[i]);
2005 objcg = objcgs[off];
2006 if (!objcg)
2007 continue;
2008
2009 objcgs[off] = NULL;
2010 obj_cgroup_uncharge(objcg, obj_full_size(s));
2011 mod_objcg_state(objcg, slab_pgdat(slab), cache_vmstat_idx(s),
2012 -obj_full_size(s));
2013 obj_cgroup_put(objcg);
2014 }
2015}
ecf9a253
VB
2016
2017static __fastpath_inline
2018void memcg_slab_free_hook(struct kmem_cache *s, struct slab *slab, void **p,
2019 int objects)
2020{
2021 struct obj_cgroup **objcgs;
2022
2023 if (!memcg_kmem_online())
2024 return;
2025
2026 objcgs = slab_objcgs(slab);
2027 if (likely(!objcgs))
2028 return;
2029
2030 __memcg_slab_free_hook(s, slab, p, objects, objcgs);
2031}
520a688a
VB
2032
2033static inline
2034void memcg_slab_alloc_error_hook(struct kmem_cache *s, int objects,
2035 struct obj_cgroup *objcg)
2036{
2037 if (objcg)
2038 obj_cgroup_uncharge(objcg, objects * obj_full_size(s));
2039}
0bedcc66 2040#else /* CONFIG_MEMCG_KMEM */
0bedcc66
VB
2041static inline void memcg_free_slab_cgroups(struct slab *slab)
2042{
2043}
2044
2045static inline bool memcg_slab_pre_alloc_hook(struct kmem_cache *s,
2046 struct list_lru *lru,
2047 struct obj_cgroup **objcgp,
2048 size_t objects, gfp_t flags)
2049{
2050 return true;
2051}
2052
2053static inline void memcg_slab_post_alloc_hook(struct kmem_cache *s,
2054 struct obj_cgroup *objcg,
2055 gfp_t flags, size_t size,
2056 void **p)
2057{
2058}
2059
2060static inline void memcg_slab_free_hook(struct kmem_cache *s, struct slab *slab,
2061 void **p, int objects)
2062{
2063}
520a688a
VB
2064
2065static inline
2066void memcg_slab_alloc_error_hook(struct kmem_cache *s, int objects,
2067 struct obj_cgroup *objcg)
2068{
2069}
0bedcc66
VB
2070#endif /* CONFIG_MEMCG_KMEM */
2071
02e72cc6
AR
2072/*
2073 * Hooks for other subsystems that check memory allocations. In a typical
2074 * production configuration these hooks all should produce no code at all.
284f17ac
VB
2075 *
2076 * Returns true if freeing of the object can proceed, false if its reuse
782f8906 2077 * was delayed by KASAN quarantine, or it was returned to KFENCE.
02e72cc6 2078 */
284f17ac
VB
2079static __always_inline
2080bool slab_free_hook(struct kmem_cache *s, void *x, bool init)
d56791b3
RB
2081{
2082 kmemleak_free_recursive(x, s->flags);
68ef169a 2083 kmsan_slab_free(s, x);
7d550c56 2084
84048039 2085 debug_check_no_locks_freed(x, s->object_size);
02e72cc6 2086
02e72cc6
AR
2087 if (!(s->flags & SLAB_DEBUG_OBJECTS))
2088 debug_check_no_obj_freed(x, s->object_size);
0316bec2 2089
cfbe1636
ME
2090 /* Use KCSAN to help debug racy use-after-free. */
2091 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
2092 __kcsan_check_access(x, s->object_size,
2093 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
2094
782f8906
VB
2095 if (kfence_free(x))
2096 return false;
2097
d57a964e
AK
2098 /*
2099 * As memory initialization might be integrated into KASAN,
2100 * kasan_slab_free and initialization memset's must be
2101 * kept together to avoid discrepancies in behavior.
2102 *
2103 * The initialization memset's clear the object and the metadata,
2104 * but don't touch the SLAB redzone.
8f828aa4
NB
2105 *
2106 * The object's freepointer is also avoided if stored outside the
2107 * object.
d57a964e 2108 */
ecf9a253 2109 if (unlikely(init)) {
d57a964e 2110 int rsize;
8f828aa4 2111 unsigned int inuse;
d57a964e 2112
8f828aa4 2113 inuse = get_info_end(s);
d57a964e
AK
2114 if (!kasan_has_integrated_init())
2115 memset(kasan_reset_tag(x), 0, s->object_size);
2116 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
8f828aa4
NB
2117 memset((char *)kasan_reset_tag(x) + inuse, 0,
2118 s->size - inuse - rsize);
d57a964e
AK
2119 }
2120 /* KASAN might put x into memory quarantine, delaying its reuse. */
284f17ac 2121 return !kasan_slab_free(s, x, init);
02e72cc6 2122}
205ab99d 2123
c3895391 2124static inline bool slab_free_freelist_hook(struct kmem_cache *s,
899447f6
ML
2125 void **head, void **tail,
2126 int *cnt)
81084651 2127{
6471384a
AP
2128
2129 void *object;
2130 void *next = *head;
284f17ac 2131 void *old_tail = *tail;
782f8906 2132 bool init;
6471384a 2133
b89fb5ef 2134 if (is_kfence_address(next)) {
d57a964e 2135 slab_free_hook(s, next, false);
782f8906 2136 return false;
b89fb5ef
AP
2137 }
2138
aea4df4c
LA
2139 /* Head and tail of the reconstructed freelist */
2140 *head = NULL;
2141 *tail = NULL;
1b7e816f 2142
782f8906
VB
2143 init = slab_want_init_on_free(s);
2144
aea4df4c
LA
2145 do {
2146 object = next;
2147 next = get_freepointer(s, object);
2148
c3895391 2149 /* If object's reuse doesn't have to be delayed */
782f8906 2150 if (likely(slab_free_hook(s, object, init))) {
c3895391
AK
2151 /* Move object to the new freelist */
2152 set_freepointer(s, object, *head);
2153 *head = object;
2154 if (!*tail)
2155 *tail = object;
899447f6
ML
2156 } else {
2157 /*
2158 * Adjust the reconstructed freelist depth
2159 * accordingly if object's reuse is delayed.
2160 */
2161 --(*cnt);
c3895391
AK
2162 }
2163 } while (object != old_tail);
2164
c3895391 2165 return *head != NULL;
81084651
JDB
2166}
2167
c0f81a94 2168static void *setup_object(struct kmem_cache *s, void *object)
588f8ba9 2169{
c0f81a94 2170 setup_object_debug(s, object);
4d176711 2171 object = kasan_init_slab_obj(s, object);
588f8ba9 2172 if (unlikely(s->ctor)) {
1ce9a052 2173 kasan_unpoison_new_object(s, object);
588f8ba9 2174 s->ctor(object);
1ce9a052 2175 kasan_poison_new_object(s, object);
588f8ba9 2176 }
4d176711 2177 return object;
588f8ba9
TG
2178}
2179
81819f0f
CL
2180/*
2181 * Slab allocation and freeing
2182 */
a485e1da
XS
2183static inline struct slab *alloc_slab_page(gfp_t flags, int node,
2184 struct kmem_cache_order_objects oo)
65c3376a 2185{
45387b8c
VB
2186 struct folio *folio;
2187 struct slab *slab;
19af27af 2188 unsigned int order = oo_order(oo);
65c3376a 2189
8014c46a 2190 folio = (struct folio *)alloc_pages_node(node, flags, order);
45387b8c
VB
2191 if (!folio)
2192 return NULL;
2193
2194 slab = folio_slab(folio);
2195 __folio_set_slab(folio);
8b881763
VB
2196 /* Make the flag visible before any changes to folio->mapping */
2197 smp_wmb();
02d65d6f 2198 if (folio_is_pfmemalloc(folio))
45387b8c
VB
2199 slab_set_pfmemalloc(slab);
2200
2201 return slab;
65c3376a
CL
2202}
2203
210e7a43
TG
2204#ifdef CONFIG_SLAB_FREELIST_RANDOM
2205/* Pre-initialize the random sequence cache */
2206static int init_cache_random_seq(struct kmem_cache *s)
2207{
19af27af 2208 unsigned int count = oo_objects(s->oo);
210e7a43 2209 int err;
210e7a43 2210
a810007a
SR
2211 /* Bailout if already initialised */
2212 if (s->random_seq)
2213 return 0;
2214
210e7a43
TG
2215 err = cache_random_seq_create(s, count, GFP_KERNEL);
2216 if (err) {
2217 pr_err("SLUB: Unable to initialize free list for %s\n",
2218 s->name);
2219 return err;
2220 }
2221
2222 /* Transform to an offset on the set of pages */
2223 if (s->random_seq) {
19af27af
AD
2224 unsigned int i;
2225
210e7a43
TG
2226 for (i = 0; i < count; i++)
2227 s->random_seq[i] *= s->size;
2228 }
2229 return 0;
2230}
2231
2232/* Initialize each random sequence freelist per cache */
2233static void __init init_freelist_randomization(void)
2234{
2235 struct kmem_cache *s;
2236
2237 mutex_lock(&slab_mutex);
2238
2239 list_for_each_entry(s, &slab_caches, list)
2240 init_cache_random_seq(s);
2241
2242 mutex_unlock(&slab_mutex);
2243}
2244
2245/* Get the next entry on the pre-computed freelist randomized */
c63349fc 2246static void *next_freelist_entry(struct kmem_cache *s,
210e7a43
TG
2247 unsigned long *pos, void *start,
2248 unsigned long page_limit,
2249 unsigned long freelist_count)
2250{
2251 unsigned int idx;
2252
2253 /*
2254 * If the target page allocation failed, the number of objects on the
2255 * page might be smaller than the usual size defined by the cache.
2256 */
2257 do {
2258 idx = s->random_seq[*pos];
2259 *pos += 1;
2260 if (*pos >= freelist_count)
2261 *pos = 0;
2262 } while (unlikely(idx >= page_limit));
2263
2264 return (char *)start + idx;
2265}
2266
2267/* Shuffle the single linked freelist based on a random pre-computed sequence */
bb192ed9 2268static bool shuffle_freelist(struct kmem_cache *s, struct slab *slab)
210e7a43
TG
2269{
2270 void *start;
2271 void *cur;
2272 void *next;
2273 unsigned long idx, pos, page_limit, freelist_count;
2274
bb192ed9 2275 if (slab->objects < 2 || !s->random_seq)
210e7a43
TG
2276 return false;
2277
2278 freelist_count = oo_objects(s->oo);
8032bf12 2279 pos = get_random_u32_below(freelist_count);
210e7a43 2280
bb192ed9
VB
2281 page_limit = slab->objects * s->size;
2282 start = fixup_red_left(s, slab_address(slab));
210e7a43
TG
2283
2284 /* First entry is used as the base of the freelist */
c63349fc 2285 cur = next_freelist_entry(s, &pos, start, page_limit, freelist_count);
c0f81a94 2286 cur = setup_object(s, cur);
bb192ed9 2287 slab->freelist = cur;
210e7a43 2288
bb192ed9 2289 for (idx = 1; idx < slab->objects; idx++) {
c63349fc 2290 next = next_freelist_entry(s, &pos, start, page_limit,
210e7a43 2291 freelist_count);
c0f81a94 2292 next = setup_object(s, next);
210e7a43
TG
2293 set_freepointer(s, cur, next);
2294 cur = next;
2295 }
210e7a43
TG
2296 set_freepointer(s, cur, NULL);
2297
2298 return true;
2299}
2300#else
2301static inline int init_cache_random_seq(struct kmem_cache *s)
2302{
2303 return 0;
2304}
2305static inline void init_freelist_randomization(void) { }
bb192ed9 2306static inline bool shuffle_freelist(struct kmem_cache *s, struct slab *slab)
210e7a43
TG
2307{
2308 return false;
2309}
2310#endif /* CONFIG_SLAB_FREELIST_RANDOM */
2311
0bedcc66
VB
2312static __always_inline void account_slab(struct slab *slab, int order,
2313 struct kmem_cache *s, gfp_t gfp)
2314{
2315 if (memcg_kmem_online() && (s->flags & SLAB_ACCOUNT))
2316 memcg_alloc_slab_cgroups(slab, s, gfp, true);
2317
2318 mod_node_page_state(slab_pgdat(slab), cache_vmstat_idx(s),
2319 PAGE_SIZE << order);
2320}
2321
2322static __always_inline void unaccount_slab(struct slab *slab, int order,
2323 struct kmem_cache *s)
2324{
2325 if (memcg_kmem_online())
2326 memcg_free_slab_cgroups(slab);
2327
2328 mod_node_page_state(slab_pgdat(slab), cache_vmstat_idx(s),
2329 -(PAGE_SIZE << order));
2330}
2331
bb192ed9 2332static struct slab *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
81819f0f 2333{
bb192ed9 2334 struct slab *slab;
834f3d11 2335 struct kmem_cache_order_objects oo = s->oo;
ba52270d 2336 gfp_t alloc_gfp;
4d176711 2337 void *start, *p, *next;
a50b854e 2338 int idx;
210e7a43 2339 bool shuffle;
81819f0f 2340
7e0528da
CL
2341 flags &= gfp_allowed_mask;
2342
b7a49f0d 2343 flags |= s->allocflags;
e12ba74d 2344
ba52270d
PE
2345 /*
2346 * Let the initial higher-order allocation fail under memory pressure
2347 * so we fall-back to the minimum order allocation.
2348 */
2349 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
d0164adc 2350 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
27c08f75 2351 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_RECLAIM;
ba52270d 2352
a485e1da 2353 slab = alloc_slab_page(alloc_gfp, node, oo);
bb192ed9 2354 if (unlikely(!slab)) {
65c3376a 2355 oo = s->min;
80c3a998 2356 alloc_gfp = flags;
65c3376a
CL
2357 /*
2358 * Allocation may have failed due to fragmentation.
2359 * Try a lower order alloc if possible
2360 */
a485e1da 2361 slab = alloc_slab_page(alloc_gfp, node, oo);
bb192ed9 2362 if (unlikely(!slab))
c7323a5a 2363 return NULL;
588f8ba9 2364 stat(s, ORDER_FALLBACK);
65c3376a 2365 }
5a896d9e 2366
bb192ed9 2367 slab->objects = oo_objects(oo);
c7323a5a
VB
2368 slab->inuse = 0;
2369 slab->frozen = 0;
81819f0f 2370
bb192ed9 2371 account_slab(slab, oo_order(oo), s, flags);
1f3147b4 2372
bb192ed9 2373 slab->slab_cache = s;
81819f0f 2374
6e48a966 2375 kasan_poison_slab(slab);
81819f0f 2376
bb192ed9 2377 start = slab_address(slab);
81819f0f 2378
bb192ed9 2379 setup_slab_debug(s, slab, start);
0316bec2 2380
bb192ed9 2381 shuffle = shuffle_freelist(s, slab);
210e7a43
TG
2382
2383 if (!shuffle) {
4d176711 2384 start = fixup_red_left(s, start);
c0f81a94 2385 start = setup_object(s, start);
bb192ed9
VB
2386 slab->freelist = start;
2387 for (idx = 0, p = start; idx < slab->objects - 1; idx++) {
18e50661 2388 next = p + s->size;
c0f81a94 2389 next = setup_object(s, next);
18e50661
AK
2390 set_freepointer(s, p, next);
2391 p = next;
2392 }
2393 set_freepointer(s, p, NULL);
81819f0f 2394 }
81819f0f 2395
bb192ed9 2396 return slab;
81819f0f
CL
2397}
2398
bb192ed9 2399static struct slab *new_slab(struct kmem_cache *s, gfp_t flags, int node)
588f8ba9 2400{
44405099
LL
2401 if (unlikely(flags & GFP_SLAB_BUG_MASK))
2402 flags = kmalloc_fix_flags(flags);
588f8ba9 2403
53a0de06
VB
2404 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2405
588f8ba9
TG
2406 return allocate_slab(s,
2407 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
2408}
2409
4020b4a2 2410static void __free_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2411{
4020b4a2
VB
2412 struct folio *folio = slab_folio(slab);
2413 int order = folio_order(folio);
834f3d11 2414 int pages = 1 << order;
81819f0f 2415
4020b4a2 2416 __slab_clear_pfmemalloc(slab);
4020b4a2 2417 folio->mapping = NULL;
8b881763
VB
2418 /* Make the mapping reset visible before clearing the flag */
2419 smp_wmb();
2420 __folio_clear_slab(folio);
c7b23b68 2421 mm_account_reclaimed_pages(pages);
4020b4a2 2422 unaccount_slab(slab, order, s);
c034c6a4 2423 __free_pages(&folio->page, order);
81819f0f
CL
2424}
2425
2426static void rcu_free_slab(struct rcu_head *h)
2427{
bb192ed9 2428 struct slab *slab = container_of(h, struct slab, rcu_head);
da9a638c 2429
bb192ed9 2430 __free_slab(slab->slab_cache, slab);
81819f0f
CL
2431}
2432
bb192ed9 2433static void free_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2434{
bc29d5bd
VB
2435 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
2436 void *p;
2437
2438 slab_pad_check(s, slab);
2439 for_each_object(p, s, slab_address(slab), slab->objects)
2440 check_object(s, slab, p, SLUB_RED_INACTIVE);
2441 }
2442
2443 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU))
bb192ed9 2444 call_rcu(&slab->rcu_head, rcu_free_slab);
bc29d5bd 2445 else
bb192ed9 2446 __free_slab(s, slab);
81819f0f
CL
2447}
2448
bb192ed9 2449static void discard_slab(struct kmem_cache *s, struct slab *slab)
81819f0f 2450{
bb192ed9
VB
2451 dec_slabs_node(s, slab_nid(slab), slab->objects);
2452 free_slab(s, slab);
81819f0f
CL
2453}
2454
8a399e2f
CZ
2455/*
2456 * SLUB reuses PG_workingset bit to keep track of whether it's on
2457 * the per-node partial list.
2458 */
2459static inline bool slab_test_node_partial(const struct slab *slab)
2460{
2461 return folio_test_workingset((struct folio *)slab_folio(slab));
2462}
2463
2464static inline void slab_set_node_partial(struct slab *slab)
2465{
2466 set_bit(PG_workingset, folio_flags(slab_folio(slab), 0));
2467}
2468
2469static inline void slab_clear_node_partial(struct slab *slab)
2470{
2471 clear_bit(PG_workingset, folio_flags(slab_folio(slab), 0));
2472}
2473
81819f0f 2474/*
5cc6eee8 2475 * Management of partially allocated slabs.
81819f0f 2476 */
1e4dd946 2477static inline void
bb192ed9 2478__add_partial(struct kmem_cache_node *n, struct slab *slab, int tail)
81819f0f 2479{
e95eed57 2480 n->nr_partial++;
136333d1 2481 if (tail == DEACTIVATE_TO_TAIL)
bb192ed9 2482 list_add_tail(&slab->slab_list, &n->partial);
7c2e132c 2483 else
bb192ed9 2484 list_add(&slab->slab_list, &n->partial);
8a399e2f 2485 slab_set_node_partial(slab);
81819f0f
CL
2486}
2487
1e4dd946 2488static inline void add_partial(struct kmem_cache_node *n,
bb192ed9 2489 struct slab *slab, int tail)
62e346a8 2490{
c65c1877 2491 lockdep_assert_held(&n->list_lock);
bb192ed9 2492 __add_partial(n, slab, tail);
1e4dd946 2493}
c65c1877 2494
1e4dd946 2495static inline void remove_partial(struct kmem_cache_node *n,
bb192ed9 2496 struct slab *slab)
1e4dd946
SR
2497{
2498 lockdep_assert_held(&n->list_lock);
bb192ed9 2499 list_del(&slab->slab_list);
8a399e2f 2500 slab_clear_node_partial(slab);
52b4b950 2501 n->nr_partial--;
1e4dd946
SR
2502}
2503
c7323a5a 2504/*
8cd3fa42 2505 * Called only for kmem_cache_debug() caches instead of remove_partial(), with a
c7323a5a
VB
2506 * slab from the n->partial list. Remove only a single object from the slab, do
2507 * the alloc_debug_processing() checks and leave the slab on the list, or move
2508 * it to full list if it was the last free object.
2509 */
2510static void *alloc_single_from_partial(struct kmem_cache *s,
6edf2576 2511 struct kmem_cache_node *n, struct slab *slab, int orig_size)
c7323a5a
VB
2512{
2513 void *object;
2514
2515 lockdep_assert_held(&n->list_lock);
2516
2517 object = slab->freelist;
2518 slab->freelist = get_freepointer(s, object);
2519 slab->inuse++;
2520
6edf2576 2521 if (!alloc_debug_processing(s, slab, object, orig_size)) {
c7323a5a
VB
2522 remove_partial(n, slab);
2523 return NULL;
2524 }
2525
2526 if (slab->inuse == slab->objects) {
2527 remove_partial(n, slab);
2528 add_full(s, n, slab);
2529 }
2530
2531 return object;
2532}
2533
2534/*
2535 * Called only for kmem_cache_debug() caches to allocate from a freshly
2536 * allocated slab. Allocate a single object instead of whole freelist
2537 * and put the slab to the partial (or full) list.
2538 */
2539static void *alloc_single_from_new_slab(struct kmem_cache *s,
6edf2576 2540 struct slab *slab, int orig_size)
c7323a5a
VB
2541{
2542 int nid = slab_nid(slab);
2543 struct kmem_cache_node *n = get_node(s, nid);
2544 unsigned long flags;
2545 void *object;
2546
2547
2548 object = slab->freelist;
2549 slab->freelist = get_freepointer(s, object);
2550 slab->inuse = 1;
2551
6edf2576 2552 if (!alloc_debug_processing(s, slab, object, orig_size))
c7323a5a
VB
2553 /*
2554 * It's not really expected that this would fail on a
2555 * freshly allocated slab, but a concurrent memory
2556 * corruption in theory could cause that.
2557 */
2558 return NULL;
2559
2560 spin_lock_irqsave(&n->list_lock, flags);
2561
2562 if (slab->inuse == slab->objects)
2563 add_full(s, n, slab);
2564 else
2565 add_partial(n, slab, DEACTIVATE_TO_HEAD);
2566
2567 inc_slabs_node(s, nid, slab->objects);
2568 spin_unlock_irqrestore(&n->list_lock, flags);
2569
2570 return object;
2571}
2572
e0a043aa 2573#ifdef CONFIG_SLUB_CPU_PARTIAL
bb192ed9 2574static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain);
e0a043aa 2575#else
bb192ed9 2576static inline void put_cpu_partial(struct kmem_cache *s, struct slab *slab,
e0a043aa
VB
2577 int drain) { }
2578#endif
01b34d16 2579static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags);
49e22585 2580
81819f0f 2581/*
672bba3a 2582 * Try to allocate a partial slab from a specific node.
81819f0f 2583 */
43c4c349
CZ
2584static struct slab *get_partial_node(struct kmem_cache *s,
2585 struct kmem_cache_node *n,
2586 struct partial_context *pc)
81819f0f 2587{
43c4c349 2588 struct slab *slab, *slab2, *partial = NULL;
4b1f449d 2589 unsigned long flags;
bb192ed9 2590 unsigned int partial_slabs = 0;
81819f0f
CL
2591
2592 /*
2593 * Racy check. If we mistakenly see no partial slabs then we
2594 * just allocate an empty slab. If we mistakenly try to get a
70b6d25e 2595 * partial slab and there is none available then get_partial()
672bba3a 2596 * will return NULL.
81819f0f
CL
2597 */
2598 if (!n || !n->nr_partial)
2599 return NULL;
2600
4b1f449d 2601 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9 2602 list_for_each_entry_safe(slab, slab2, &n->partial, slab_list) {
6edf2576 2603 if (!pfmemalloc_match(slab, pc->flags))
8ba00bb6
JK
2604 continue;
2605
0af8489b 2606 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) {
8cd3fa42 2607 void *object = alloc_single_from_partial(s, n, slab,
6edf2576 2608 pc->orig_size);
43c4c349
CZ
2609 if (object) {
2610 partial = slab;
2611 pc->object = object;
c7323a5a 2612 break;
43c4c349 2613 }
c7323a5a
VB
2614 continue;
2615 }
2616
8cd3fa42 2617 remove_partial(n, slab);
49e22585 2618
43c4c349
CZ
2619 if (!partial) {
2620 partial = slab;
49e22585 2621 stat(s, ALLOC_FROM_PARTIAL);
ff99b18f
XS
2622
2623 if ((slub_get_cpu_partial(s) == 0)) {
2624 break;
2625 }
49e22585 2626 } else {
bb192ed9 2627 put_cpu_partial(s, slab, 0);
8028dcea 2628 stat(s, CPU_PARTIAL_NODE);
49e22585 2629
ff99b18f
XS
2630 if (++partial_slabs > slub_get_cpu_partial(s) / 2) {
2631 break;
2632 }
2633 }
497b66f2 2634 }
4b1f449d 2635 spin_unlock_irqrestore(&n->list_lock, flags);
43c4c349 2636 return partial;
81819f0f
CL
2637}
2638
2639/*
c2092c12 2640 * Get a slab from somewhere. Search in increasing NUMA distances.
81819f0f 2641 */
43c4c349
CZ
2642static struct slab *get_any_partial(struct kmem_cache *s,
2643 struct partial_context *pc)
81819f0f
CL
2644{
2645#ifdef CONFIG_NUMA
2646 struct zonelist *zonelist;
dd1a239f 2647 struct zoneref *z;
54a6eb5c 2648 struct zone *zone;
6edf2576 2649 enum zone_type highest_zoneidx = gfp_zone(pc->flags);
43c4c349 2650 struct slab *slab;
cc9a6c87 2651 unsigned int cpuset_mems_cookie;
81819f0f
CL
2652
2653 /*
672bba3a
CL
2654 * The defrag ratio allows a configuration of the tradeoffs between
2655 * inter node defragmentation and node local allocations. A lower
2656 * defrag_ratio increases the tendency to do local allocations
2657 * instead of attempting to obtain partial slabs from other nodes.
81819f0f 2658 *
672bba3a
CL
2659 * If the defrag_ratio is set to 0 then kmalloc() always
2660 * returns node local objects. If the ratio is higher then kmalloc()
2661 * may return off node objects because partial slabs are obtained
2662 * from other nodes and filled up.
81819f0f 2663 *
43efd3ea
LP
2664 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2665 * (which makes defrag_ratio = 1000) then every (well almost)
2666 * allocation will first attempt to defrag slab caches on other nodes.
2667 * This means scanning over all nodes to look for partial slabs which
2668 * may be expensive if we do it every time we are trying to find a slab
672bba3a 2669 * with available objects.
81819f0f 2670 */
9824601e
CL
2671 if (!s->remote_node_defrag_ratio ||
2672 get_cycles() % 1024 > s->remote_node_defrag_ratio)
81819f0f
CL
2673 return NULL;
2674
cc9a6c87 2675 do {
d26914d1 2676 cpuset_mems_cookie = read_mems_allowed_begin();
6edf2576 2677 zonelist = node_zonelist(mempolicy_slab_node(), pc->flags);
97a225e6 2678 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
cc9a6c87
MG
2679 struct kmem_cache_node *n;
2680
2681 n = get_node(s, zone_to_nid(zone));
2682
6edf2576 2683 if (n && cpuset_zone_allowed(zone, pc->flags) &&
cc9a6c87 2684 n->nr_partial > s->min_partial) {
43c4c349
CZ
2685 slab = get_partial_node(s, n, pc);
2686 if (slab) {
cc9a6c87 2687 /*
d26914d1
MG
2688 * Don't check read_mems_allowed_retry()
2689 * here - if mems_allowed was updated in
2690 * parallel, that was a harmless race
2691 * between allocation and the cpuset
2692 * update
cc9a6c87 2693 */
43c4c349 2694 return slab;
cc9a6c87 2695 }
c0ff7453 2696 }
81819f0f 2697 }
d26914d1 2698 } while (read_mems_allowed_retry(cpuset_mems_cookie));
6dfd1b65 2699#endif /* CONFIG_NUMA */
81819f0f
CL
2700 return NULL;
2701}
2702
2703/*
c2092c12 2704 * Get a partial slab, lock it and return it.
81819f0f 2705 */
43c4c349
CZ
2706static struct slab *get_partial(struct kmem_cache *s, int node,
2707 struct partial_context *pc)
81819f0f 2708{
43c4c349 2709 struct slab *slab;
a561ce00
JK
2710 int searchnode = node;
2711
2712 if (node == NUMA_NO_NODE)
2713 searchnode = numa_mem_id();
81819f0f 2714
43c4c349 2715 slab = get_partial_node(s, get_node(s, searchnode), pc);
9198ffbd 2716 if (slab || (node != NUMA_NO_NODE && (pc->flags & __GFP_THISNODE)))
43c4c349 2717 return slab;
81819f0f 2718
6edf2576 2719 return get_any_partial(s, pc);
81819f0f
CL
2720}
2721
0af8489b
VB
2722#ifndef CONFIG_SLUB_TINY
2723
923717cb 2724#ifdef CONFIG_PREEMPTION
8a5ec0ba 2725/*
0d645ed1 2726 * Calculate the next globally unique transaction for disambiguation
8a5ec0ba
CL
2727 * during cmpxchg. The transactions start with the cpu number and are then
2728 * incremented by CONFIG_NR_CPUS.
2729 */
2730#define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2731#else
2732/*
2733 * No preemption supported therefore also no need to check for
2734 * different cpus.
2735 */
2736#define TID_STEP 1
0af8489b 2737#endif /* CONFIG_PREEMPTION */
8a5ec0ba
CL
2738
2739static inline unsigned long next_tid(unsigned long tid)
2740{
2741 return tid + TID_STEP;
2742}
2743
9d5f0be0 2744#ifdef SLUB_DEBUG_CMPXCHG
8a5ec0ba
CL
2745static inline unsigned int tid_to_cpu(unsigned long tid)
2746{
2747 return tid % TID_STEP;
2748}
2749
2750static inline unsigned long tid_to_event(unsigned long tid)
2751{
2752 return tid / TID_STEP;
2753}
9d5f0be0 2754#endif
8a5ec0ba
CL
2755
2756static inline unsigned int init_tid(int cpu)
2757{
2758 return cpu;
2759}
2760
2761static inline void note_cmpxchg_failure(const char *n,
2762 const struct kmem_cache *s, unsigned long tid)
2763{
2764#ifdef SLUB_DEBUG_CMPXCHG
2765 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2766
f9f58285 2767 pr_info("%s %s: cmpxchg redo ", n, s->name);
8a5ec0ba 2768
923717cb 2769#ifdef CONFIG_PREEMPTION
8a5ec0ba 2770 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
f9f58285 2771 pr_warn("due to cpu change %d -> %d\n",
8a5ec0ba
CL
2772 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2773 else
2774#endif
2775 if (tid_to_event(tid) != tid_to_event(actual_tid))
f9f58285 2776 pr_warn("due to cpu running other code. Event %ld->%ld\n",
8a5ec0ba
CL
2777 tid_to_event(tid), tid_to_event(actual_tid));
2778 else
f9f58285 2779 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
8a5ec0ba
CL
2780 actual_tid, tid, next_tid(tid));
2781#endif
4fdccdfb 2782 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
8a5ec0ba
CL
2783}
2784
788e1aad 2785static void init_kmem_cache_cpus(struct kmem_cache *s)
8a5ec0ba 2786{
8a5ec0ba 2787 int cpu;
bd0e7491 2788 struct kmem_cache_cpu *c;
8a5ec0ba 2789
bd0e7491
VB
2790 for_each_possible_cpu(cpu) {
2791 c = per_cpu_ptr(s->cpu_slab, cpu);
2792 local_lock_init(&c->lock);
2793 c->tid = init_tid(cpu);
2794 }
8a5ec0ba 2795}
2cfb7455 2796
81819f0f 2797/*
c2092c12 2798 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist,
a019d201
VB
2799 * unfreezes the slabs and puts it on the proper list.
2800 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2801 * by the caller.
81819f0f 2802 */
bb192ed9 2803static void deactivate_slab(struct kmem_cache *s, struct slab *slab,
a019d201 2804 void *freelist)
81819f0f 2805{
bb192ed9 2806 struct kmem_cache_node *n = get_node(s, slab_nid(slab));
6d3a16d0 2807 int free_delta = 0;
d930ff03 2808 void *nextfree, *freelist_iter, *freelist_tail;
136333d1 2809 int tail = DEACTIVATE_TO_HEAD;
3406e91b 2810 unsigned long flags = 0;
bb192ed9
VB
2811 struct slab new;
2812 struct slab old;
2cfb7455 2813
844776cb 2814 if (READ_ONCE(slab->freelist)) {
84e554e6 2815 stat(s, DEACTIVATE_REMOTE_FREES);
136333d1 2816 tail = DEACTIVATE_TO_TAIL;
2cfb7455
CL
2817 }
2818
894b8788 2819 /*
d930ff03
VB
2820 * Stage one: Count the objects on cpu's freelist as free_delta and
2821 * remember the last object in freelist_tail for later splicing.
2cfb7455 2822 */
d930ff03
VB
2823 freelist_tail = NULL;
2824 freelist_iter = freelist;
2825 while (freelist_iter) {
2826 nextfree = get_freepointer(s, freelist_iter);
2cfb7455 2827
52f23478
DZ
2828 /*
2829 * If 'nextfree' is invalid, it is possible that the object at
d930ff03
VB
2830 * 'freelist_iter' is already corrupted. So isolate all objects
2831 * starting at 'freelist_iter' by skipping them.
52f23478 2832 */
bb192ed9 2833 if (freelist_corrupted(s, slab, &freelist_iter, nextfree))
52f23478
DZ
2834 break;
2835
d930ff03
VB
2836 freelist_tail = freelist_iter;
2837 free_delta++;
2cfb7455 2838
d930ff03 2839 freelist_iter = nextfree;
2cfb7455
CL
2840 }
2841
894b8788 2842 /*
c2092c12
VB
2843 * Stage two: Unfreeze the slab while splicing the per-cpu
2844 * freelist to the head of slab's freelist.
894b8788 2845 */
00eb60c2
CZ
2846 do {
2847 old.freelist = READ_ONCE(slab->freelist);
2848 old.counters = READ_ONCE(slab->counters);
2849 VM_BUG_ON(!old.frozen);
2850
2851 /* Determine target state of the slab */
2852 new.counters = old.counters;
2853 new.frozen = 0;
2854 if (freelist_tail) {
2855 new.inuse -= free_delta;
2856 set_freepointer(s, freelist_tail, old.freelist);
2857 new.freelist = freelist;
2858 } else {
2859 new.freelist = old.freelist;
2860 }
2861 } while (!slab_update_freelist(s, slab,
2862 old.freelist, old.counters,
2863 new.freelist, new.counters,
2864 "unfreezing slab"));
2cfb7455 2865
00eb60c2
CZ
2866 /*
2867 * Stage three: Manipulate the slab list based on the updated state.
2868 */
6d3a16d0 2869 if (!new.inuse && n->nr_partial >= s->min_partial) {
00eb60c2
CZ
2870 stat(s, DEACTIVATE_EMPTY);
2871 discard_slab(s, slab);
2872 stat(s, FREE_SLAB);
6d3a16d0 2873 } else if (new.freelist) {
6d3a16d0 2874 spin_lock_irqsave(&n->list_lock, flags);
6d3a16d0
HY
2875 add_partial(n, slab, tail);
2876 spin_unlock_irqrestore(&n->list_lock, flags);
88349a28 2877 stat(s, tail);
00eb60c2 2878 } else {
6d3a16d0 2879 stat(s, DEACTIVATE_FULL);
894b8788 2880 }
81819f0f
CL
2881}
2882
345c905d 2883#ifdef CONFIG_SLUB_CPU_PARTIAL
21316fdc 2884static void __put_partials(struct kmem_cache *s, struct slab *partial_slab)
fc1455f4 2885{
43d77867 2886 struct kmem_cache_node *n = NULL, *n2 = NULL;
bb192ed9 2887 struct slab *slab, *slab_to_discard = NULL;
7cf9f3ba 2888 unsigned long flags = 0;
49e22585 2889
bb192ed9 2890 while (partial_slab) {
bb192ed9
VB
2891 slab = partial_slab;
2892 partial_slab = slab->next;
43d77867 2893
bb192ed9 2894 n2 = get_node(s, slab_nid(slab));
43d77867
JK
2895 if (n != n2) {
2896 if (n)
7cf9f3ba 2897 spin_unlock_irqrestore(&n->list_lock, flags);
43d77867
JK
2898
2899 n = n2;
7cf9f3ba 2900 spin_lock_irqsave(&n->list_lock, flags);
43d77867 2901 }
49e22585 2902
8cd3fa42 2903 if (unlikely(!slab->inuse && n->nr_partial >= s->min_partial)) {
bb192ed9
VB
2904 slab->next = slab_to_discard;
2905 slab_to_discard = slab;
43d77867 2906 } else {
bb192ed9 2907 add_partial(n, slab, DEACTIVATE_TO_TAIL);
43d77867 2908 stat(s, FREE_ADD_PARTIAL);
49e22585
CL
2909 }
2910 }
2911
2912 if (n)
7cf9f3ba 2913 spin_unlock_irqrestore(&n->list_lock, flags);
8de06a6f 2914
bb192ed9
VB
2915 while (slab_to_discard) {
2916 slab = slab_to_discard;
2917 slab_to_discard = slab_to_discard->next;
9ada1934
SL
2918
2919 stat(s, DEACTIVATE_EMPTY);
bb192ed9 2920 discard_slab(s, slab);
9ada1934
SL
2921 stat(s, FREE_SLAB);
2922 }
fc1455f4 2923}
f3ab8b6b 2924
fc1455f4 2925/*
21316fdc 2926 * Put all the cpu partial slabs to the node partial list.
fc1455f4 2927 */
21316fdc 2928static void put_partials(struct kmem_cache *s)
fc1455f4 2929{
bb192ed9 2930 struct slab *partial_slab;
fc1455f4
VB
2931 unsigned long flags;
2932
bd0e7491 2933 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 2934 partial_slab = this_cpu_read(s->cpu_slab->partial);
fc1455f4 2935 this_cpu_write(s->cpu_slab->partial, NULL);
bd0e7491 2936 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
fc1455f4 2937
bb192ed9 2938 if (partial_slab)
21316fdc 2939 __put_partials(s, partial_slab);
fc1455f4
VB
2940}
2941
21316fdc
CZ
2942static void put_partials_cpu(struct kmem_cache *s,
2943 struct kmem_cache_cpu *c)
fc1455f4 2944{
bb192ed9 2945 struct slab *partial_slab;
fc1455f4 2946
bb192ed9 2947 partial_slab = slub_percpu_partial(c);
fc1455f4
VB
2948 c->partial = NULL;
2949
bb192ed9 2950 if (partial_slab)
21316fdc 2951 __put_partials(s, partial_slab);
49e22585
CL
2952}
2953
2954/*
31bda717 2955 * Put a slab into a partial slab slot if available.
49e22585
CL
2956 *
2957 * If we did not find a slot then simply move all the partials to the
2958 * per node partial list.
2959 */
bb192ed9 2960static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain)
49e22585 2961{
bb192ed9 2962 struct slab *oldslab;
21316fdc 2963 struct slab *slab_to_put = NULL;
e0a043aa 2964 unsigned long flags;
bb192ed9 2965 int slabs = 0;
49e22585 2966
bd0e7491 2967 local_lock_irqsave(&s->cpu_slab->lock, flags);
49e22585 2968
bb192ed9 2969 oldslab = this_cpu_read(s->cpu_slab->partial);
e0a043aa 2970
bb192ed9
VB
2971 if (oldslab) {
2972 if (drain && oldslab->slabs >= s->cpu_partial_slabs) {
e0a043aa
VB
2973 /*
2974 * Partial array is full. Move the existing set to the
2975 * per node partial list. Postpone the actual unfreezing
2976 * outside of the critical section.
2977 */
21316fdc 2978 slab_to_put = oldslab;
bb192ed9 2979 oldslab = NULL;
e0a043aa 2980 } else {
bb192ed9 2981 slabs = oldslab->slabs;
49e22585 2982 }
e0a043aa 2983 }
49e22585 2984
bb192ed9 2985 slabs++;
49e22585 2986
bb192ed9
VB
2987 slab->slabs = slabs;
2988 slab->next = oldslab;
49e22585 2989
bb192ed9 2990 this_cpu_write(s->cpu_slab->partial, slab);
e0a043aa 2991
bd0e7491 2992 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
e0a043aa 2993
21316fdc
CZ
2994 if (slab_to_put) {
2995 __put_partials(s, slab_to_put);
e0a043aa
VB
2996 stat(s, CPU_PARTIAL_DRAIN);
2997 }
49e22585
CL
2998}
2999
e0a043aa
VB
3000#else /* CONFIG_SLUB_CPU_PARTIAL */
3001
21316fdc
CZ
3002static inline void put_partials(struct kmem_cache *s) { }
3003static inline void put_partials_cpu(struct kmem_cache *s,
3004 struct kmem_cache_cpu *c) { }
e0a043aa
VB
3005
3006#endif /* CONFIG_SLUB_CPU_PARTIAL */
3007
dfb4f096 3008static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
81819f0f 3009{
5a836bf6 3010 unsigned long flags;
bb192ed9 3011 struct slab *slab;
5a836bf6
SAS
3012 void *freelist;
3013
bd0e7491 3014 local_lock_irqsave(&s->cpu_slab->lock, flags);
5a836bf6 3015
bb192ed9 3016 slab = c->slab;
5a836bf6 3017 freelist = c->freelist;
c17dda40 3018
bb192ed9 3019 c->slab = NULL;
a019d201 3020 c->freelist = NULL;
c17dda40 3021 c->tid = next_tid(c->tid);
a019d201 3022
bd0e7491 3023 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
a019d201 3024
bb192ed9
VB
3025 if (slab) {
3026 deactivate_slab(s, slab, freelist);
5a836bf6
SAS
3027 stat(s, CPUSLAB_FLUSH);
3028 }
81819f0f
CL
3029}
3030
0c710013 3031static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
81819f0f 3032{
9dfc6e68 3033 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
08beb547 3034 void *freelist = c->freelist;
bb192ed9 3035 struct slab *slab = c->slab;
81819f0f 3036
bb192ed9 3037 c->slab = NULL;
08beb547
VB
3038 c->freelist = NULL;
3039 c->tid = next_tid(c->tid);
3040
bb192ed9
VB
3041 if (slab) {
3042 deactivate_slab(s, slab, freelist);
08beb547
VB
3043 stat(s, CPUSLAB_FLUSH);
3044 }
49e22585 3045
21316fdc 3046 put_partials_cpu(s, c);
81819f0f
CL
3047}
3048
5a836bf6
SAS
3049struct slub_flush_work {
3050 struct work_struct work;
3051 struct kmem_cache *s;
3052 bool skip;
3053};
3054
fc1455f4
VB
3055/*
3056 * Flush cpu slab.
3057 *
5a836bf6 3058 * Called from CPU work handler with migration disabled.
fc1455f4 3059 */
5a836bf6 3060static void flush_cpu_slab(struct work_struct *w)
81819f0f 3061{
5a836bf6
SAS
3062 struct kmem_cache *s;
3063 struct kmem_cache_cpu *c;
3064 struct slub_flush_work *sfw;
3065
3066 sfw = container_of(w, struct slub_flush_work, work);
3067
3068 s = sfw->s;
3069 c = this_cpu_ptr(s->cpu_slab);
fc1455f4 3070
bb192ed9 3071 if (c->slab)
fc1455f4 3072 flush_slab(s, c);
81819f0f 3073
21316fdc 3074 put_partials(s);
81819f0f
CL
3075}
3076
5a836bf6 3077static bool has_cpu_slab(int cpu, struct kmem_cache *s)
a8364d55 3078{
a8364d55
GBY
3079 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
3080
bb192ed9 3081 return c->slab || slub_percpu_partial(c);
a8364d55
GBY
3082}
3083
5a836bf6
SAS
3084static DEFINE_MUTEX(flush_lock);
3085static DEFINE_PER_CPU(struct slub_flush_work, slub_flush);
3086
3087static void flush_all_cpus_locked(struct kmem_cache *s)
3088{
3089 struct slub_flush_work *sfw;
3090 unsigned int cpu;
3091
3092 lockdep_assert_cpus_held();
3093 mutex_lock(&flush_lock);
3094
3095 for_each_online_cpu(cpu) {
3096 sfw = &per_cpu(slub_flush, cpu);
3097 if (!has_cpu_slab(cpu, s)) {
3098 sfw->skip = true;
3099 continue;
3100 }
3101 INIT_WORK(&sfw->work, flush_cpu_slab);
3102 sfw->skip = false;
3103 sfw->s = s;
e45cc288 3104 queue_work_on(cpu, flushwq, &sfw->work);
5a836bf6
SAS
3105 }
3106
3107 for_each_online_cpu(cpu) {
3108 sfw = &per_cpu(slub_flush, cpu);
3109 if (sfw->skip)
3110 continue;
3111 flush_work(&sfw->work);
3112 }
3113
3114 mutex_unlock(&flush_lock);
3115}
3116
81819f0f
CL
3117static void flush_all(struct kmem_cache *s)
3118{
5a836bf6
SAS
3119 cpus_read_lock();
3120 flush_all_cpus_locked(s);
3121 cpus_read_unlock();
81819f0f
CL
3122}
3123
a96a87bf
SAS
3124/*
3125 * Use the cpu notifier to insure that the cpu slabs are flushed when
3126 * necessary.
3127 */
3128static int slub_cpu_dead(unsigned int cpu)
3129{
3130 struct kmem_cache *s;
a96a87bf
SAS
3131
3132 mutex_lock(&slab_mutex);
0e7ac738 3133 list_for_each_entry(s, &slab_caches, list)
a96a87bf 3134 __flush_cpu_slab(s, cpu);
a96a87bf
SAS
3135 mutex_unlock(&slab_mutex);
3136 return 0;
3137}
3138
0af8489b
VB
3139#else /* CONFIG_SLUB_TINY */
3140static inline void flush_all_cpus_locked(struct kmem_cache *s) { }
3141static inline void flush_all(struct kmem_cache *s) { }
3142static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) { }
3143static inline int slub_cpu_dead(unsigned int cpu) { return 0; }
3144#endif /* CONFIG_SLUB_TINY */
3145
dfb4f096
CL
3146/*
3147 * Check if the objects in a per cpu structure fit numa
3148 * locality expectations.
3149 */
bb192ed9 3150static inline int node_match(struct slab *slab, int node)
dfb4f096
CL
3151{
3152#ifdef CONFIG_NUMA
bb192ed9 3153 if (node != NUMA_NO_NODE && slab_nid(slab) != node)
dfb4f096
CL
3154 return 0;
3155#endif
3156 return 1;
3157}
3158
9a02d699 3159#ifdef CONFIG_SLUB_DEBUG
bb192ed9 3160static int count_free(struct slab *slab)
781b2ba6 3161{
bb192ed9 3162 return slab->objects - slab->inuse;
781b2ba6
PE
3163}
3164
9a02d699
DR
3165static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
3166{
3167 return atomic_long_read(&n->total_objects);
3168}
a579b056
VB
3169
3170/* Supports checking bulk free of a constructed freelist */
fa9b88e4
VB
3171static inline bool free_debug_processing(struct kmem_cache *s,
3172 struct slab *slab, void *head, void *tail, int *bulk_cnt,
3173 unsigned long addr, depot_stack_handle_t handle)
a579b056 3174{
fa9b88e4 3175 bool checks_ok = false;
a579b056
VB
3176 void *object = head;
3177 int cnt = 0;
a579b056
VB
3178
3179 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
3180 if (!check_slab(s, slab))
3181 goto out;
3182 }
3183
fa9b88e4 3184 if (slab->inuse < *bulk_cnt) {
c7323a5a 3185 slab_err(s, slab, "Slab has %d allocated objects but %d are to be freed\n",
fa9b88e4 3186 slab->inuse, *bulk_cnt);
c7323a5a
VB
3187 goto out;
3188 }
3189
a579b056 3190next_object:
c7323a5a 3191
fa9b88e4 3192 if (++cnt > *bulk_cnt)
c7323a5a 3193 goto out_cnt;
a579b056
VB
3194
3195 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
3196 if (!free_consistency_checks(s, slab, object, addr))
3197 goto out;
3198 }
3199
3200 if (s->flags & SLAB_STORE_USER)
3201 set_track_update(s, object, TRACK_FREE, addr, handle);
3202 trace(s, slab, object, 0);
3203 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
3204 init_object(s, object, SLUB_RED_INACTIVE);
3205
3206 /* Reached end of constructed freelist yet? */
3207 if (object != tail) {
3208 object = get_freepointer(s, object);
3209 goto next_object;
3210 }
c7323a5a 3211 checks_ok = true;
a579b056 3212
c7323a5a 3213out_cnt:
fa9b88e4 3214 if (cnt != *bulk_cnt) {
c7323a5a 3215 slab_err(s, slab, "Bulk free expected %d objects but found %d\n",
fa9b88e4
VB
3216 *bulk_cnt, cnt);
3217 *bulk_cnt = cnt;
c7323a5a
VB
3218 }
3219
fa9b88e4 3220out:
c7323a5a
VB
3221
3222 if (!checks_ok)
a579b056 3223 slab_fix(s, "Object at 0x%p not freed", object);
c7323a5a 3224
fa9b88e4 3225 return checks_ok;
a579b056 3226}
9a02d699
DR
3227#endif /* CONFIG_SLUB_DEBUG */
3228
b1a413a3 3229#if defined(CONFIG_SLUB_DEBUG) || defined(SLAB_SUPPORTS_SYSFS)
781b2ba6 3230static unsigned long count_partial(struct kmem_cache_node *n,
bb192ed9 3231 int (*get_count)(struct slab *))
781b2ba6
PE
3232{
3233 unsigned long flags;
3234 unsigned long x = 0;
bb192ed9 3235 struct slab *slab;
781b2ba6
PE
3236
3237 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9
VB
3238 list_for_each_entry(slab, &n->partial, slab_list)
3239 x += get_count(slab);
781b2ba6
PE
3240 spin_unlock_irqrestore(&n->list_lock, flags);
3241 return x;
3242}
b1a413a3 3243#endif /* CONFIG_SLUB_DEBUG || SLAB_SUPPORTS_SYSFS */
26c02cf0 3244
56d5a2b9 3245#ifdef CONFIG_SLUB_DEBUG
046f4c69
JW
3246#define MAX_PARTIAL_TO_SCAN 10000
3247
3248static unsigned long count_partial_free_approx(struct kmem_cache_node *n)
3249{
3250 unsigned long flags;
3251 unsigned long x = 0;
3252 struct slab *slab;
3253
3254 spin_lock_irqsave(&n->list_lock, flags);
3255 if (n->nr_partial <= MAX_PARTIAL_TO_SCAN) {
3256 list_for_each_entry(slab, &n->partial, slab_list)
3257 x += slab->objects - slab->inuse;
3258 } else {
3259 /*
3260 * For a long list, approximate the total count of objects in
3261 * it to meet the limit on the number of slabs to scan.
3262 * Scan from both the list's head and tail for better accuracy.
3263 */
3264 unsigned long scanned = 0;
3265
3266 list_for_each_entry(slab, &n->partial, slab_list) {
3267 x += slab->objects - slab->inuse;
3268 if (++scanned == MAX_PARTIAL_TO_SCAN / 2)
3269 break;
3270 }
3271 list_for_each_entry_reverse(slab, &n->partial, slab_list) {
3272 x += slab->objects - slab->inuse;
3273 if (++scanned == MAX_PARTIAL_TO_SCAN)
3274 break;
3275 }
3276 x = mult_frac(x, n->nr_partial, scanned);
3277 x = min(x, node_nr_objs(n));
3278 }
3279 spin_unlock_irqrestore(&n->list_lock, flags);
3280 return x;
3281}
3282
781b2ba6
PE
3283static noinline void
3284slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
3285{
9a02d699
DR
3286 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
3287 DEFAULT_RATELIMIT_BURST);
781b2ba6 3288 int node;
fa45dc25 3289 struct kmem_cache_node *n;
781b2ba6 3290
9a02d699
DR
3291 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
3292 return;
3293
5b3810e5
VB
3294 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
3295 nid, gfpflags, &gfpflags);
19af27af 3296 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
f9f58285
FF
3297 s->name, s->object_size, s->size, oo_order(s->oo),
3298 oo_order(s->min));
781b2ba6 3299
3b0efdfa 3300 if (oo_order(s->min) > get_order(s->object_size))
671776b3 3301 pr_warn(" %s debugging increased min order, use slab_debug=O to disable.\n",
f9f58285 3302 s->name);
fa5ec8a1 3303
fa45dc25 3304 for_each_kmem_cache_node(s, node, n) {
781b2ba6
PE
3305 unsigned long nr_slabs;
3306 unsigned long nr_objs;
3307 unsigned long nr_free;
3308
b3d8a8e8 3309 nr_free = count_partial_free_approx(n);
26c02cf0
AB
3310 nr_slabs = node_nr_slabs(n);
3311 nr_objs = node_nr_objs(n);
781b2ba6 3312
f9f58285 3313 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
781b2ba6
PE
3314 node, nr_slabs, nr_objs, nr_free);
3315 }
3316}
56d5a2b9
VB
3317#else /* CONFIG_SLUB_DEBUG */
3318static inline void
3319slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) { }
3320#endif
781b2ba6 3321
01b34d16 3322static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags)
072bb0aa 3323{
01b34d16 3324 if (unlikely(slab_test_pfmemalloc(slab)))
0b303fb4
VB
3325 return gfp_pfmemalloc_allowed(gfpflags);
3326
3327 return true;
3328}
3329
0af8489b 3330#ifndef CONFIG_SLUB_TINY
6801be4f
PZ
3331static inline bool
3332__update_cpu_freelist_fast(struct kmem_cache *s,
3333 void *freelist_old, void *freelist_new,
3334 unsigned long tid)
3335{
3336 freelist_aba_t old = { .freelist = freelist_old, .counter = tid };
3337 freelist_aba_t new = { .freelist = freelist_new, .counter = next_tid(tid) };
3338
3339 return this_cpu_try_cmpxchg_freelist(s->cpu_slab->freelist_tid.full,
3340 &old.full, new.full);
3341}
3342
213eeb9f 3343/*
c2092c12
VB
3344 * Check the slab->freelist and either transfer the freelist to the
3345 * per cpu freelist or deactivate the slab.
213eeb9f 3346 *
c2092c12 3347 * The slab is still frozen if the return value is not NULL.
213eeb9f 3348 *
c2092c12 3349 * If this function returns NULL then the slab has been unfrozen.
213eeb9f 3350 */
bb192ed9 3351static inline void *get_freelist(struct kmem_cache *s, struct slab *slab)
213eeb9f 3352{
bb192ed9 3353 struct slab new;
213eeb9f
CL
3354 unsigned long counters;
3355 void *freelist;
3356
bd0e7491
VB
3357 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
3358
213eeb9f 3359 do {
bb192ed9
VB
3360 freelist = slab->freelist;
3361 counters = slab->counters;
6faa6833 3362
213eeb9f 3363 new.counters = counters;
213eeb9f 3364
bb192ed9 3365 new.inuse = slab->objects;
213eeb9f
CL
3366 new.frozen = freelist != NULL;
3367
6801be4f 3368 } while (!__slab_update_freelist(s, slab,
213eeb9f
CL
3369 freelist, counters,
3370 NULL, new.counters,
3371 "get_freelist"));
3372
3373 return freelist;
3374}
3375
213094b5
CZ
3376/*
3377 * Freeze the partial slab and return the pointer to the freelist.
3378 */
3379static inline void *freeze_slab(struct kmem_cache *s, struct slab *slab)
3380{
3381 struct slab new;
3382 unsigned long counters;
3383 void *freelist;
3384
3385 do {
3386 freelist = slab->freelist;
3387 counters = slab->counters;
3388
3389 new.counters = counters;
3390 VM_BUG_ON(new.frozen);
3391
3392 new.inuse = slab->objects;
3393 new.frozen = 1;
3394
3395 } while (!slab_update_freelist(s, slab,
3396 freelist, counters,
3397 NULL, new.counters,
3398 "freeze_slab"));
3399
3400 return freelist;
3401}
3402
81819f0f 3403/*
894b8788
CL
3404 * Slow path. The lockless freelist is empty or we need to perform
3405 * debugging duties.
3406 *
894b8788
CL
3407 * Processing is still very fast if new objects have been freed to the
3408 * regular freelist. In that case we simply take over the regular freelist
3409 * as the lockless freelist and zap the regular freelist.
81819f0f 3410 *
894b8788
CL
3411 * If that is not working then we fall back to the partial lists. We take the
3412 * first element of the freelist as the object to allocate now and move the
3413 * rest of the freelist to the lockless freelist.
81819f0f 3414 *
894b8788 3415 * And if we were unable to get a new slab from the partial slab lists then
6446faa2
CL
3416 * we need to allocate a new slab. This is the slowest path since it involves
3417 * a call to the page allocator and the setup of a new slab.
a380a3c7 3418 *
e500059b 3419 * Version of __slab_alloc to use when we know that preemption is
a380a3c7 3420 * already disabled (which is the case for bulk allocation).
81819f0f 3421 */
a380a3c7 3422static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
6edf2576 3423 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size)
81819f0f 3424{
6faa6833 3425 void *freelist;
bb192ed9 3426 struct slab *slab;
e500059b 3427 unsigned long flags;
6edf2576 3428 struct partial_context pc;
9198ffbd 3429 bool try_thisnode = true;
81819f0f 3430
9f986d99
AW
3431 stat(s, ALLOC_SLOWPATH);
3432
c2092c12 3433reread_slab:
0b303fb4 3434
bb192ed9
VB
3435 slab = READ_ONCE(c->slab);
3436 if (!slab) {
0715e6c5
VB
3437 /*
3438 * if the node is not online or has no normal memory, just
3439 * ignore the node constraint
3440 */
3441 if (unlikely(node != NUMA_NO_NODE &&
7e1fa93d 3442 !node_isset(node, slab_nodes)))
0715e6c5 3443 node = NUMA_NO_NODE;
81819f0f 3444 goto new_slab;
0715e6c5 3445 }
6faa6833 3446
bb192ed9 3447 if (unlikely(!node_match(slab, node))) {
0715e6c5
VB
3448 /*
3449 * same as above but node_match() being false already
3450 * implies node != NUMA_NO_NODE
3451 */
7e1fa93d 3452 if (!node_isset(node, slab_nodes)) {
0715e6c5 3453 node = NUMA_NO_NODE;
0715e6c5 3454 } else {
a561ce00 3455 stat(s, ALLOC_NODE_MISMATCH);
0b303fb4 3456 goto deactivate_slab;
a561ce00 3457 }
fc59c053 3458 }
6446faa2 3459
072bb0aa
MG
3460 /*
3461 * By rights, we should be searching for a slab page that was
3462 * PFMEMALLOC but right now, we are losing the pfmemalloc
3463 * information when the page leaves the per-cpu allocator
3464 */
bb192ed9 3465 if (unlikely(!pfmemalloc_match(slab, gfpflags)))
0b303fb4 3466 goto deactivate_slab;
072bb0aa 3467
c2092c12 3468 /* must check again c->slab in case we got preempted and it changed */
bd0e7491 3469 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3470 if (unlikely(slab != c->slab)) {
bd0e7491 3471 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 3472 goto reread_slab;
0b303fb4 3473 }
6faa6833
CL
3474 freelist = c->freelist;
3475 if (freelist)
73736e03 3476 goto load_freelist;
03e404af 3477
bb192ed9 3478 freelist = get_freelist(s, slab);
6446faa2 3479
6faa6833 3480 if (!freelist) {
bb192ed9 3481 c->slab = NULL;
eeaa345e 3482 c->tid = next_tid(c->tid);
bd0e7491 3483 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
03e404af 3484 stat(s, DEACTIVATE_BYPASS);
fc59c053 3485 goto new_slab;
03e404af 3486 }
6446faa2 3487
84e554e6 3488 stat(s, ALLOC_REFILL);
6446faa2 3489
894b8788 3490load_freelist:
0b303fb4 3491
bd0e7491 3492 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
0b303fb4 3493
507effea
CL
3494 /*
3495 * freelist is pointing to the list of objects to be used.
c2092c12
VB
3496 * slab is pointing to the slab from which the objects are obtained.
3497 * That slab must be frozen for per cpu allocations to work.
507effea 3498 */
bb192ed9 3499 VM_BUG_ON(!c->slab->frozen);
6faa6833 3500 c->freelist = get_freepointer(s, freelist);
8a5ec0ba 3501 c->tid = next_tid(c->tid);
bd0e7491 3502 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
6faa6833 3503 return freelist;
81819f0f 3504
0b303fb4
VB
3505deactivate_slab:
3506
bd0e7491 3507 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3508 if (slab != c->slab) {
bd0e7491 3509 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 3510 goto reread_slab;
0b303fb4 3511 }
a019d201 3512 freelist = c->freelist;
bb192ed9 3513 c->slab = NULL;
a019d201 3514 c->freelist = NULL;
eeaa345e 3515 c->tid = next_tid(c->tid);
bd0e7491 3516 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
bb192ed9 3517 deactivate_slab(s, slab, freelist);
0b303fb4 3518
81819f0f 3519new_slab:
2cfb7455 3520
8cd3fa42
CZ
3521#ifdef CONFIG_SLUB_CPU_PARTIAL
3522 while (slub_percpu_partial(c)) {
bd0e7491 3523 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3524 if (unlikely(c->slab)) {
bd0e7491 3525 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
c2092c12 3526 goto reread_slab;
fa417ab7 3527 }
4b1f449d 3528 if (unlikely(!slub_percpu_partial(c))) {
bd0e7491 3529 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
25c00c50
VB
3530 /* we were preempted and partial list got empty */
3531 goto new_objects;
4b1f449d 3532 }
fa417ab7 3533
8cd3fa42 3534 slab = slub_percpu_partial(c);
bb192ed9 3535 slub_set_percpu_partial(c, slab);
8cd3fa42 3536
90b1e566
CZ
3537 if (likely(node_match(slab, node) &&
3538 pfmemalloc_match(slab, gfpflags))) {
3539 c->slab = slab;
3540 freelist = get_freelist(s, slab);
3541 VM_BUG_ON(!freelist);
3542 stat(s, CPU_PARTIAL_ALLOC);
3543 goto load_freelist;
8cd3fa42
CZ
3544 }
3545
90b1e566
CZ
3546 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
3547
3548 slab->next = NULL;
3549 __put_partials(s, slab);
81819f0f 3550 }
8cd3fa42 3551#endif
81819f0f 3552
fa417ab7
VB
3553new_objects:
3554
6edf2576 3555 pc.flags = gfpflags;
9198ffbd
CJ
3556 /*
3557 * When a preferred node is indicated but no __GFP_THISNODE
3558 *
3559 * 1) try to get a partial slab from target node only by having
3560 * __GFP_THISNODE in pc.flags for get_partial()
3561 * 2) if 1) failed, try to allocate a new slab from target node with
3562 * GPF_NOWAIT | __GFP_THISNODE opportunistically
3563 * 3) if 2) failed, retry with original gfpflags which will allow
3564 * get_partial() try partial lists of other nodes before potentially
3565 * allocating new page from other nodes
3566 */
3567 if (unlikely(node != NUMA_NO_NODE && !(gfpflags & __GFP_THISNODE)
3568 && try_thisnode))
3569 pc.flags = GFP_NOWAIT | __GFP_THISNODE;
3570
6edf2576 3571 pc.orig_size = orig_size;
43c4c349
CZ
3572 slab = get_partial(s, node, &pc);
3573 if (slab) {
24c6a097 3574 if (kmem_cache_debug(s)) {
8cd3fa42 3575 freelist = pc.object;
24c6a097
CZ
3576 /*
3577 * For debug caches here we had to go through
3578 * alloc_single_from_partial() so just store the
3579 * tracking info and return the object.
3580 */
3581 if (s->flags & SLAB_STORE_USER)
3582 set_track(s, freelist, TRACK_ALLOC, addr);
3583
3584 return freelist;
3585 }
3586
8cd3fa42 3587 freelist = freeze_slab(s, slab);
24c6a097
CZ
3588 goto retry_load_slab;
3589 }
2a904905 3590
25c00c50 3591 slub_put_cpu_ptr(s->cpu_slab);
9198ffbd 3592 slab = new_slab(s, pc.flags, node);
25c00c50 3593 c = slub_get_cpu_ptr(s->cpu_slab);
01ad8a7b 3594
bb192ed9 3595 if (unlikely(!slab)) {
9198ffbd
CJ
3596 if (node != NUMA_NO_NODE && !(gfpflags & __GFP_THISNODE)
3597 && try_thisnode) {
3598 try_thisnode = false;
3599 goto new_objects;
3600 }
9a02d699 3601 slab_out_of_memory(s, gfpflags, node);
f4697436 3602 return NULL;
81819f0f 3603 }
2cfb7455 3604
c7323a5a
VB
3605 stat(s, ALLOC_SLAB);
3606
3607 if (kmem_cache_debug(s)) {
6edf2576 3608 freelist = alloc_single_from_new_slab(s, slab, orig_size);
c7323a5a
VB
3609
3610 if (unlikely(!freelist))
3611 goto new_objects;
3612
3613 if (s->flags & SLAB_STORE_USER)
3614 set_track(s, freelist, TRACK_ALLOC, addr);
3615
3616 return freelist;
3617 }
3618
53a0de06 3619 /*
c2092c12 3620 * No other reference to the slab yet so we can
53a0de06
VB
3621 * muck around with it freely without cmpxchg
3622 */
bb192ed9
VB
3623 freelist = slab->freelist;
3624 slab->freelist = NULL;
c7323a5a
VB
3625 slab->inuse = slab->objects;
3626 slab->frozen = 1;
53a0de06 3627
c7323a5a 3628 inc_slabs_node(s, slab_nid(slab), slab->objects);
53a0de06 3629
c7323a5a 3630 if (unlikely(!pfmemalloc_match(slab, gfpflags))) {
1572df7c
VB
3631 /*
3632 * For !pfmemalloc_match() case we don't load freelist so that
3633 * we don't make further mismatched allocations easier.
3634 */
c7323a5a
VB
3635 deactivate_slab(s, slab, get_freepointer(s, freelist));
3636 return freelist;
3637 }
1572df7c 3638
c2092c12 3639retry_load_slab:
cfdf836e 3640
bd0e7491 3641 local_lock_irqsave(&s->cpu_slab->lock, flags);
bb192ed9 3642 if (unlikely(c->slab)) {
cfdf836e 3643 void *flush_freelist = c->freelist;
bb192ed9 3644 struct slab *flush_slab = c->slab;
cfdf836e 3645
bb192ed9 3646 c->slab = NULL;
cfdf836e
VB
3647 c->freelist = NULL;
3648 c->tid = next_tid(c->tid);
3649
bd0e7491 3650 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
cfdf836e 3651
bb192ed9 3652 deactivate_slab(s, flush_slab, flush_freelist);
cfdf836e
VB
3653
3654 stat(s, CPUSLAB_FLUSH);
3655
c2092c12 3656 goto retry_load_slab;
cfdf836e 3657 }
bb192ed9 3658 c->slab = slab;
3f2b77e3 3659
1572df7c 3660 goto load_freelist;
894b8788
CL
3661}
3662
a380a3c7 3663/*
e500059b
VB
3664 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3665 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3666 * pointer.
a380a3c7
CL
3667 */
3668static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
6edf2576 3669 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size)
a380a3c7
CL
3670{
3671 void *p;
a380a3c7 3672
e500059b 3673#ifdef CONFIG_PREEMPT_COUNT
a380a3c7
CL
3674 /*
3675 * We may have been preempted and rescheduled on a different
e500059b 3676 * cpu before disabling preemption. Need to reload cpu area
a380a3c7
CL
3677 * pointer.
3678 */
25c00c50 3679 c = slub_get_cpu_ptr(s->cpu_slab);
a380a3c7
CL
3680#endif
3681
6edf2576 3682 p = ___slab_alloc(s, gfpflags, node, addr, c, orig_size);
e500059b 3683#ifdef CONFIG_PREEMPT_COUNT
25c00c50 3684 slub_put_cpu_ptr(s->cpu_slab);
e500059b 3685#endif
a380a3c7
CL
3686 return p;
3687}
3688
56d5a2b9 3689static __always_inline void *__slab_alloc_node(struct kmem_cache *s,
b89fb5ef 3690 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
894b8788 3691{
dfb4f096 3692 struct kmem_cache_cpu *c;
bb192ed9 3693 struct slab *slab;
8a5ec0ba 3694 unsigned long tid;
56d5a2b9 3695 void *object;
b89fb5ef 3696
8a5ec0ba 3697redo:
8a5ec0ba
CL
3698 /*
3699 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3700 * enabled. We may switch back and forth between cpus while
3701 * reading from one cpu area. That does not matter as long
3702 * as we end up on the original cpu again when doing the cmpxchg.
7cccd80b 3703 *
9b4bc85a
VB
3704 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3705 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3706 * the tid. If we are preempted and switched to another cpu between the
3707 * two reads, it's OK as the two are still associated with the same cpu
3708 * and cmpxchg later will validate the cpu.
8a5ec0ba 3709 */
9b4bc85a
VB
3710 c = raw_cpu_ptr(s->cpu_slab);
3711 tid = READ_ONCE(c->tid);
9aabf810
JK
3712
3713 /*
3714 * Irqless object alloc/free algorithm used here depends on sequence
3715 * of fetching cpu_slab's data. tid should be fetched before anything
c2092c12 3716 * on c to guarantee that object and slab associated with previous tid
9aabf810 3717 * won't be used with current tid. If we fetch tid first, object and
c2092c12 3718 * slab could be one associated with next tid and our alloc/free
9aabf810
JK
3719 * request will be failed. In this case, we will retry. So, no problem.
3720 */
3721 barrier();
8a5ec0ba 3722
8a5ec0ba
CL
3723 /*
3724 * The transaction ids are globally unique per cpu and per operation on
3725 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3726 * occurs on the right processor and that there was no operation on the
3727 * linked list in between.
3728 */
8a5ec0ba 3729
9dfc6e68 3730 object = c->freelist;
bb192ed9 3731 slab = c->slab;
1f04b07d
TG
3732
3733 if (!USE_LOCKLESS_FAST_PATH() ||
bb192ed9 3734 unlikely(!object || !slab || !node_match(slab, node))) {
6edf2576 3735 object = __slab_alloc(s, gfpflags, node, addr, c, orig_size);
8eae1492 3736 } else {
0ad9500e
ED
3737 void *next_object = get_freepointer_safe(s, object);
3738
8a5ec0ba 3739 /*
25985edc 3740 * The cmpxchg will only match if there was no additional
8a5ec0ba
CL
3741 * operation and if we are on the right processor.
3742 *
d0e0ac97
CG
3743 * The cmpxchg does the following atomically (without lock
3744 * semantics!)
8a5ec0ba
CL
3745 * 1. Relocate first pointer to the current per cpu area.
3746 * 2. Verify that tid and freelist have not been changed
3747 * 3. If they were not changed replace tid and freelist
3748 *
d0e0ac97
CG
3749 * Since this is without lock semantics the protection is only
3750 * against code executing on this cpu *not* from access by
3751 * other cpus.
8a5ec0ba 3752 */
6801be4f 3753 if (unlikely(!__update_cpu_freelist_fast(s, object, next_object, tid))) {
8a5ec0ba
CL
3754 note_cmpxchg_failure("slab_alloc", s, tid);
3755 goto redo;
3756 }
0ad9500e 3757 prefetch_freepointer(s, next_object);
84e554e6 3758 stat(s, ALLOC_FASTPATH);
894b8788 3759 }
0f181f9f 3760
56d5a2b9
VB
3761 return object;
3762}
0af8489b
VB
3763#else /* CONFIG_SLUB_TINY */
3764static void *__slab_alloc_node(struct kmem_cache *s,
3765 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
3766{
3767 struct partial_context pc;
3768 struct slab *slab;
3769 void *object;
3770
3771 pc.flags = gfpflags;
0af8489b 3772 pc.orig_size = orig_size;
43c4c349 3773 slab = get_partial(s, node, &pc);
0af8489b 3774
43c4c349
CZ
3775 if (slab)
3776 return pc.object;
0af8489b
VB
3777
3778 slab = new_slab(s, gfpflags, node);
3779 if (unlikely(!slab)) {
3780 slab_out_of_memory(s, gfpflags, node);
3781 return NULL;
3782 }
3783
3784 object = alloc_single_from_new_slab(s, slab, orig_size);
3785
3786 return object;
3787}
3788#endif /* CONFIG_SLUB_TINY */
56d5a2b9
VB
3789
3790/*
3791 * If the object has been wiped upon free, make sure it's fully initialized by
3792 * zeroing out freelist pointer.
3793 */
3794static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
3795 void *obj)
3796{
8f828aa4
NB
3797 if (unlikely(slab_want_init_on_free(s)) && obj &&
3798 !freeptr_outside_object(s))
56d5a2b9
VB
3799 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
3800 0, sizeof(void *));
3801}
3802
6011be59
VB
3803noinline int should_failslab(struct kmem_cache *s, gfp_t gfpflags)
3804{
3805 if (__should_failslab(s, gfpflags))
3806 return -ENOMEM;
3807 return 0;
3808}
3809ALLOW_ERROR_INJECTION(should_failslab, ERRNO);
3810
3450a0e5
VB
3811static __fastpath_inline
3812struct kmem_cache *slab_pre_alloc_hook(struct kmem_cache *s,
3813 struct list_lru *lru,
3814 struct obj_cgroup **objcgp,
3815 size_t size, gfp_t flags)
6011be59
VB
3816{
3817 flags &= gfp_allowed_mask;
3818
3819 might_alloc(flags);
3820
3450a0e5 3821 if (unlikely(should_failslab(s, flags)))
6011be59
VB
3822 return NULL;
3823
3450a0e5 3824 if (unlikely(!memcg_slab_pre_alloc_hook(s, lru, objcgp, size, flags)))
6011be59
VB
3825 return NULL;
3826
3827 return s;
3828}
3829
3450a0e5
VB
3830static __fastpath_inline
3831void slab_post_alloc_hook(struct kmem_cache *s, struct obj_cgroup *objcg,
3832 gfp_t flags, size_t size, void **p, bool init,
3833 unsigned int orig_size)
6011be59
VB
3834{
3835 unsigned int zero_size = s->object_size;
3836 bool kasan_init = init;
3837 size_t i;
3450a0e5 3838 gfp_t init_flags = flags & gfp_allowed_mask;
6011be59
VB
3839
3840 /*
3841 * For kmalloc object, the allocated memory size(object_size) is likely
3842 * larger than the requested size(orig_size). If redzone check is
3843 * enabled for the extra space, don't zero it, as it will be redzoned
3844 * soon. The redzone operation for this extra space could be seen as a
3845 * replacement of current poisoning under certain debug option, and
3846 * won't break other sanity checks.
3847 */
3848 if (kmem_cache_debug_flags(s, SLAB_STORE_USER | SLAB_RED_ZONE) &&
3849 (s->flags & SLAB_KMALLOC))
3850 zero_size = orig_size;
3851
3852 /*
671776b3 3853 * When slab_debug is enabled, avoid memory initialization integrated
6011be59
VB
3854 * into KASAN and instead zero out the memory via the memset below with
3855 * the proper size. Otherwise, KASAN might overwrite SLUB redzones and
3856 * cause false-positive reports. This does not lead to a performance
671776b3 3857 * penalty on production builds, as slab_debug is not intended to be
6011be59
VB
3858 * enabled there.
3859 */
3860 if (__slub_debug_enabled())
3861 kasan_init = false;
3862
3863 /*
3864 * As memory initialization might be integrated into KASAN,
3865 * kasan_slab_alloc and initialization memset must be
3866 * kept together to avoid discrepancies in behavior.
3867 *
3868 * As p[i] might get tagged, memset and kmemleak hook come after KASAN.
3869 */
3870 for (i = 0; i < size; i++) {
3450a0e5 3871 p[i] = kasan_slab_alloc(s, p[i], init_flags, kasan_init);
6011be59
VB
3872 if (p[i] && init && (!kasan_init ||
3873 !kasan_has_integrated_init()))
3874 memset(p[i], 0, zero_size);
3875 kmemleak_alloc_recursive(p[i], s->object_size, 1,
3450a0e5
VB
3876 s->flags, init_flags);
3877 kmsan_slab_alloc(s, p[i], init_flags);
6011be59
VB
3878 }
3879
3880 memcg_slab_post_alloc_hook(s, objcg, flags, size, p);
3881}
3882
56d5a2b9
VB
3883/*
3884 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
3885 * have the fastpath folded into their functions. So no function call
3886 * overhead for requests that can be satisfied on the fastpath.
3887 *
3888 * The fastpath works by first checking if the lockless freelist can be used.
3889 * If not then __slab_alloc is called for slow processing.
3890 *
3891 * Otherwise we can simply pick the next object from the lockless free list.
3892 */
be784ba8 3893static __fastpath_inline void *slab_alloc_node(struct kmem_cache *s, struct list_lru *lru,
56d5a2b9
VB
3894 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
3895{
3896 void *object;
3897 struct obj_cgroup *objcg = NULL;
3898 bool init = false;
3899
3900 s = slab_pre_alloc_hook(s, lru, &objcg, 1, gfpflags);
3450a0e5 3901 if (unlikely(!s))
56d5a2b9
VB
3902 return NULL;
3903
3904 object = kfence_alloc(s, orig_size, gfpflags);
3905 if (unlikely(object))
3906 goto out;
3907
3908 object = __slab_alloc_node(s, gfpflags, node, addr, orig_size);
3909
ce5716c6 3910 maybe_wipe_obj_freeptr(s, object);
da844b78 3911 init = slab_want_init_on_alloc(gfpflags, s);
d07dbea4 3912
b89fb5ef 3913out:
9ce67395
FT
3914 /*
3915 * When init equals 'true', like for kzalloc() family, only
3916 * @orig_size bytes might be zeroed instead of s->object_size
3917 */
3918 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init, orig_size);
5a896d9e 3919
894b8788 3920 return object;
81819f0f
CL
3921}
3922
49378a05 3923void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2b847c3c 3924{
49378a05
VB
3925 void *ret = slab_alloc_node(s, NULL, gfpflags, NUMA_NO_NODE, _RET_IP_,
3926 s->object_size);
5b882be4 3927
2c1d697f 3928 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE);
5b882be4
EGM
3929
3930 return ret;
2b847c3c 3931}
81819f0f 3932EXPORT_SYMBOL(kmem_cache_alloc);
2b847c3c 3933
88f2ef73
MS
3934void *kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru,
3935 gfp_t gfpflags)
81819f0f 3936{
49378a05
VB
3937 void *ret = slab_alloc_node(s, lru, gfpflags, NUMA_NO_NODE, _RET_IP_,
3938 s->object_size);
5b882be4 3939
2c1d697f 3940 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE);
5b882be4
EGM
3941
3942 return ret;
81819f0f 3943}
88f2ef73 3944EXPORT_SYMBOL(kmem_cache_alloc_lru);
88f2ef73 3945
0445ee00
VB
3946/**
3947 * kmem_cache_alloc_node - Allocate an object on the specified node
3948 * @s: The cache to allocate from.
3949 * @gfpflags: See kmalloc().
3950 * @node: node number of the target node.
3951 *
3952 * Identical to kmem_cache_alloc but it will allocate memory on the given
3953 * node, which can improve the performance for cpu bound structures.
3954 *
3955 * Fallback to other node is possible if __GFP_THISNODE is not set.
3956 *
3957 * Return: pointer to the new object or %NULL in case of error
3958 */
81819f0f
CL
3959void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3960{
88f2ef73 3961 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, s->object_size);
5b882be4 3962
2c1d697f 3963 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, node);
5b882be4
EGM
3964
3965 return ret;
81819f0f
CL
3966}
3967EXPORT_SYMBOL(kmem_cache_alloc_node);
81819f0f 3968
4862caa5
VB
3969/*
3970 * To avoid unnecessary overhead, we pass through large allocation requests
3971 * directly to the page allocator. We use __GFP_COMP, because we will need to
3972 * know the allocation order to free the pages properly in kfree.
3973 */
3974static void *__kmalloc_large_node(size_t size, gfp_t flags, int node)
88f2ef73 3975{
fb46e22a 3976 struct folio *folio;
4862caa5
VB
3977 void *ptr = NULL;
3978 unsigned int order = get_order(size);
3979
3980 if (unlikely(flags & GFP_SLAB_BUG_MASK))
3981 flags = kmalloc_fix_flags(flags);
3982
3983 flags |= __GFP_COMP;
fb46e22a
LT
3984 folio = (struct folio *)alloc_pages_node(node, flags, order);
3985 if (folio) {
3986 ptr = folio_address(folio);
3987 lruvec_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B,
4862caa5
VB
3988 PAGE_SIZE << order);
3989 }
3990
3991 ptr = kasan_kmalloc_large(ptr, size, flags);
3992 /* As ptr might get tagged, call kmemleak hook after KASAN. */
3993 kmemleak_alloc(ptr, size, 1, flags);
3994 kmsan_kmalloc_large(ptr, size, flags);
3995
3996 return ptr;
88f2ef73 3997}
81819f0f 3998
4862caa5 3999void *kmalloc_large(size_t size, gfp_t flags)
88f2ef73 4000{
4862caa5
VB
4001 void *ret = __kmalloc_large_node(size, flags, NUMA_NO_NODE);
4002
4003 trace_kmalloc(_RET_IP_, ret, size, PAGE_SIZE << get_order(size),
4004 flags, NUMA_NO_NODE);
4005 return ret;
88f2ef73 4006}
4862caa5 4007EXPORT_SYMBOL(kmalloc_large);
88f2ef73 4008
4862caa5 4009void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4a92379b 4010{
4862caa5
VB
4011 void *ret = __kmalloc_large_node(size, flags, node);
4012
4013 trace_kmalloc(_RET_IP_, ret, size, PAGE_SIZE << get_order(size),
4014 flags, node);
4015 return ret;
4a92379b 4016}
4862caa5 4017EXPORT_SYMBOL(kmalloc_large_node);
5b882be4 4018
4862caa5
VB
4019static __always_inline
4020void *__do_kmalloc_node(size_t size, gfp_t flags, int node,
4021 unsigned long caller)
81819f0f 4022{
4862caa5
VB
4023 struct kmem_cache *s;
4024 void *ret;
5b882be4 4025
4862caa5
VB
4026 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4027 ret = __kmalloc_large_node(size, flags, node);
4028 trace_kmalloc(caller, ret, size,
4029 PAGE_SIZE << get_order(size), flags, node);
4030 return ret;
4031 }
5b882be4 4032
4862caa5
VB
4033 if (unlikely(!size))
4034 return ZERO_SIZE_PTR;
4035
4036 s = kmalloc_slab(size, flags, caller);
4037
4038 ret = slab_alloc_node(s, NULL, flags, node, caller, size);
4039 ret = kasan_kmalloc(s, ret, size, flags);
4040 trace_kmalloc(caller, ret, size, s->size, flags, node);
5b882be4 4041 return ret;
81819f0f 4042}
4862caa5
VB
4043
4044void *__kmalloc_node(size_t size, gfp_t flags, int node)
4045{
4046 return __do_kmalloc_node(size, flags, node, _RET_IP_);
4047}
4048EXPORT_SYMBOL(__kmalloc_node);
4049
4050void *__kmalloc(size_t size, gfp_t flags)
4051{
4052 return __do_kmalloc_node(size, flags, NUMA_NO_NODE, _RET_IP_);
4053}
4054EXPORT_SYMBOL(__kmalloc);
4055
4056void *__kmalloc_node_track_caller(size_t size, gfp_t flags,
4057 int node, unsigned long caller)
4058{
4059 return __do_kmalloc_node(size, flags, node, caller);
4060}
4061EXPORT_SYMBOL(__kmalloc_node_track_caller);
4062
4063void *kmalloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
4064{
4065 void *ret = slab_alloc_node(s, NULL, gfpflags, NUMA_NO_NODE,
4066 _RET_IP_, size);
4067
4068 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags, NUMA_NO_NODE);
4069
4070 ret = kasan_kmalloc(s, ret, size, gfpflags);
4071 return ret;
4072}
4073EXPORT_SYMBOL(kmalloc_trace);
4074
4075void *kmalloc_node_trace(struct kmem_cache *s, gfp_t gfpflags,
4076 int node, size_t size)
4077{
4078 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, size);
4079
4080 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags, node);
4081
4082 ret = kasan_kmalloc(s, ret, size, gfpflags);
4083 return ret;
4084}
4085EXPORT_SYMBOL(kmalloc_node_trace);
81819f0f 4086
fa9b88e4
VB
4087static noinline void free_to_partial_list(
4088 struct kmem_cache *s, struct slab *slab,
4089 void *head, void *tail, int bulk_cnt,
4090 unsigned long addr)
4091{
4092 struct kmem_cache_node *n = get_node(s, slab_nid(slab));
4093 struct slab *slab_free = NULL;
4094 int cnt = bulk_cnt;
4095 unsigned long flags;
4096 depot_stack_handle_t handle = 0;
4097
4098 if (s->flags & SLAB_STORE_USER)
4099 handle = set_track_prepare();
4100
4101 spin_lock_irqsave(&n->list_lock, flags);
4102
4103 if (free_debug_processing(s, slab, head, tail, &cnt, addr, handle)) {
4104 void *prior = slab->freelist;
4105
4106 /* Perform the actual freeing while we still hold the locks */
4107 slab->inuse -= cnt;
4108 set_freepointer(s, tail, prior);
4109 slab->freelist = head;
4110
4111 /*
4112 * If the slab is empty, and node's partial list is full,
4113 * it should be discarded anyway no matter it's on full or
4114 * partial list.
4115 */
4116 if (slab->inuse == 0 && n->nr_partial >= s->min_partial)
4117 slab_free = slab;
4118
4119 if (!prior) {
4120 /* was on full list */
4121 remove_full(s, n, slab);
4122 if (!slab_free) {
4123 add_partial(n, slab, DEACTIVATE_TO_TAIL);
4124 stat(s, FREE_ADD_PARTIAL);
4125 }
4126 } else if (slab_free) {
4127 remove_partial(n, slab);
4128 stat(s, FREE_REMOVE_PARTIAL);
4129 }
4130 }
4131
4132 if (slab_free) {
4133 /*
4134 * Update the counters while still holding n->list_lock to
4135 * prevent spurious validation warnings
4136 */
4137 dec_slabs_node(s, slab_nid(slab_free), slab_free->objects);
4138 }
4139
4140 spin_unlock_irqrestore(&n->list_lock, flags);
4141
4142 if (slab_free) {
4143 stat(s, FREE_SLAB);
4144 free_slab(s, slab_free);
4145 }
4146}
4147
81819f0f 4148/*
94e4d712 4149 * Slow path handling. This may still be called frequently since objects
894b8788 4150 * have a longer lifetime than the cpu slabs in most processing loads.
81819f0f 4151 *
894b8788 4152 * So we still attempt to reduce cache line usage. Just take the slab
c2092c12 4153 * lock and free the item. If there is no additional partial slab
894b8788 4154 * handling required then we can return immediately.
81819f0f 4155 */
bb192ed9 4156static void __slab_free(struct kmem_cache *s, struct slab *slab,
81084651
JDB
4157 void *head, void *tail, int cnt,
4158 unsigned long addr)
4159
81819f0f
CL
4160{
4161 void *prior;
2cfb7455 4162 int was_frozen;
bb192ed9 4163 struct slab new;
2cfb7455
CL
4164 unsigned long counters;
4165 struct kmem_cache_node *n = NULL;
3f649ab7 4166 unsigned long flags;
422e7d54 4167 bool on_node_partial;
81819f0f 4168
8a5ec0ba 4169 stat(s, FREE_SLOWPATH);
81819f0f 4170
0af8489b 4171 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) {
fa9b88e4 4172 free_to_partial_list(s, slab, head, tail, cnt, addr);
80f08c19 4173 return;
c7323a5a 4174 }
6446faa2 4175
2cfb7455 4176 do {
837d678d
JK
4177 if (unlikely(n)) {
4178 spin_unlock_irqrestore(&n->list_lock, flags);
4179 n = NULL;
4180 }
bb192ed9
VB
4181 prior = slab->freelist;
4182 counters = slab->counters;
81084651 4183 set_freepointer(s, tail, prior);
2cfb7455
CL
4184 new.counters = counters;
4185 was_frozen = new.frozen;
81084651 4186 new.inuse -= cnt;
837d678d 4187 if ((!new.inuse || !prior) && !was_frozen) {
8cd3fa42
CZ
4188 /* Needs to be taken off a list */
4189 if (!kmem_cache_has_cpu_partial(s) || prior) {
49e22585 4190
bb192ed9 4191 n = get_node(s, slab_nid(slab));
49e22585
CL
4192 /*
4193 * Speculatively acquire the list_lock.
4194 * If the cmpxchg does not succeed then we may
4195 * drop the list_lock without any processing.
4196 *
4197 * Otherwise the list_lock will synchronize with
4198 * other processors updating the list of slabs.
4199 */
4200 spin_lock_irqsave(&n->list_lock, flags);
4201
422e7d54 4202 on_node_partial = slab_test_node_partial(slab);
49e22585 4203 }
2cfb7455 4204 }
81819f0f 4205
6801be4f 4206 } while (!slab_update_freelist(s, slab,
2cfb7455 4207 prior, counters,
81084651 4208 head, new.counters,
2cfb7455 4209 "__slab_free"));
81819f0f 4210
2cfb7455 4211 if (likely(!n)) {
49e22585 4212
c270cf30
AW
4213 if (likely(was_frozen)) {
4214 /*
4215 * The list lock was not taken therefore no list
4216 * activity can be necessary.
4217 */
4218 stat(s, FREE_FROZEN);
8cd3fa42 4219 } else if (kmem_cache_has_cpu_partial(s) && !prior) {
c270cf30 4220 /*
8cd3fa42 4221 * If we started with a full slab then put it onto the
c270cf30
AW
4222 * per cpu partial list.
4223 */
bb192ed9 4224 put_cpu_partial(s, slab, 1);
8028dcea
AS
4225 stat(s, CPU_PARTIAL_FREE);
4226 }
c270cf30 4227
b455def2
L
4228 return;
4229 }
81819f0f 4230
422e7d54
CZ
4231 /*
4232 * This slab was partially empty but not on the per-node partial list,
4233 * in which case we shouldn't manipulate its list, just return.
4234 */
4235 if (prior && !on_node_partial) {
4236 spin_unlock_irqrestore(&n->list_lock, flags);
4237 return;
4238 }
4239
8a5b20ae 4240 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
837d678d
JK
4241 goto slab_empty;
4242
81819f0f 4243 /*
837d678d
JK
4244 * Objects left in the slab. If it was not on the partial list before
4245 * then add it.
81819f0f 4246 */
345c905d 4247 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
bb192ed9 4248 add_partial(n, slab, DEACTIVATE_TO_TAIL);
837d678d 4249 stat(s, FREE_ADD_PARTIAL);
8ff12cfc 4250 }
80f08c19 4251 spin_unlock_irqrestore(&n->list_lock, flags);
81819f0f
CL
4252 return;
4253
4254slab_empty:
a973e9dd 4255 if (prior) {
81819f0f 4256 /*
6fbabb20 4257 * Slab on the partial list.
81819f0f 4258 */
bb192ed9 4259 remove_partial(n, slab);
84e554e6 4260 stat(s, FREE_REMOVE_PARTIAL);
c65c1877 4261 }
2cfb7455 4262
80f08c19 4263 spin_unlock_irqrestore(&n->list_lock, flags);
84e554e6 4264 stat(s, FREE_SLAB);
bb192ed9 4265 discard_slab(s, slab);
81819f0f
CL
4266}
4267
0af8489b 4268#ifndef CONFIG_SLUB_TINY
894b8788
CL
4269/*
4270 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
4271 * can perform fastpath freeing without additional function calls.
4272 *
4273 * The fastpath is only possible if we are freeing to the current cpu slab
4274 * of this processor. This typically the case if we have just allocated
4275 * the item before.
4276 *
4277 * If fastpath is not possible then fall back to __slab_free where we deal
4278 * with all sorts of special processing.
81084651
JDB
4279 *
4280 * Bulk free of a freelist with several objects (all pointing to the
c2092c12 4281 * same slab) possible by specifying head and tail ptr, plus objects
81084651 4282 * count (cnt). Bulk free indicated by tail pointer being set.
894b8788 4283 */
80a9201a 4284static __always_inline void do_slab_free(struct kmem_cache *s,
bb192ed9 4285 struct slab *slab, void *head, void *tail,
80a9201a 4286 int cnt, unsigned long addr)
894b8788 4287{
dfb4f096 4288 struct kmem_cache_cpu *c;
8a5ec0ba 4289 unsigned long tid;
1f04b07d 4290 void **freelist;
964d4bd3 4291
8a5ec0ba
CL
4292redo:
4293 /*
4294 * Determine the currently cpus per cpu slab.
4295 * The cpu may change afterward. However that does not matter since
4296 * data is retrieved via this pointer. If we are on the same cpu
2ae44005 4297 * during the cmpxchg then the free will succeed.
8a5ec0ba 4298 */
9b4bc85a
VB
4299 c = raw_cpu_ptr(s->cpu_slab);
4300 tid = READ_ONCE(c->tid);
c016b0bd 4301
b062539c 4302 /* Same with comment on barrier() in __slab_alloc_node() */
9aabf810 4303 barrier();
c016b0bd 4304
1f04b07d 4305 if (unlikely(slab != c->slab)) {
284f17ac 4306 __slab_free(s, slab, head, tail, cnt, addr);
1f04b07d
TG
4307 return;
4308 }
4309
4310 if (USE_LOCKLESS_FAST_PATH()) {
4311 freelist = READ_ONCE(c->freelist);
5076190d 4312
284f17ac 4313 set_freepointer(s, tail, freelist);
8a5ec0ba 4314
6801be4f 4315 if (unlikely(!__update_cpu_freelist_fast(s, freelist, head, tid))) {
8a5ec0ba
CL
4316 note_cmpxchg_failure("slab_free", s, tid);
4317 goto redo;
4318 }
1f04b07d
TG
4319 } else {
4320 /* Update the free list under the local lock */
bd0e7491
VB
4321 local_lock(&s->cpu_slab->lock);
4322 c = this_cpu_ptr(s->cpu_slab);
bb192ed9 4323 if (unlikely(slab != c->slab)) {
bd0e7491
VB
4324 local_unlock(&s->cpu_slab->lock);
4325 goto redo;
4326 }
4327 tid = c->tid;
4328 freelist = c->freelist;
4329
284f17ac 4330 set_freepointer(s, tail, freelist);
bd0e7491
VB
4331 c->freelist = head;
4332 c->tid = next_tid(tid);
4333
4334 local_unlock(&s->cpu_slab->lock);
1f04b07d 4335 }
6f3dd2c3 4336 stat_add(s, FREE_FASTPATH, cnt);
894b8788 4337}
0af8489b
VB
4338#else /* CONFIG_SLUB_TINY */
4339static void do_slab_free(struct kmem_cache *s,
4340 struct slab *slab, void *head, void *tail,
4341 int cnt, unsigned long addr)
4342{
284f17ac 4343 __slab_free(s, slab, head, tail, cnt, addr);
0af8489b
VB
4344}
4345#endif /* CONFIG_SLUB_TINY */
894b8788 4346
284f17ac
VB
4347static __fastpath_inline
4348void slab_free(struct kmem_cache *s, struct slab *slab, void *object,
4349 unsigned long addr)
4350{
284f17ac
VB
4351 memcg_slab_free_hook(s, slab, &object, 1);
4352
782f8906 4353 if (likely(slab_free_hook(s, object, slab_want_init_on_free(s))))
284f17ac
VB
4354 do_slab_free(s, slab, object, object, 1, addr);
4355}
4356
4357static __fastpath_inline
4358void slab_free_bulk(struct kmem_cache *s, struct slab *slab, void *head,
4359 void *tail, void **p, int cnt, unsigned long addr)
80a9201a 4360{
b77d5b1b 4361 memcg_slab_free_hook(s, slab, p, cnt);
80a9201a 4362 /*
c3895391
AK
4363 * With KASAN enabled slab_free_freelist_hook modifies the freelist
4364 * to remove objects, whose reuse must be delayed.
80a9201a 4365 */
ecf9a253 4366 if (likely(slab_free_freelist_hook(s, &head, &tail, &cnt)))
bb192ed9 4367 do_slab_free(s, slab, head, tail, cnt, addr);
80a9201a
AP
4368}
4369
2bd926b4 4370#ifdef CONFIG_KASAN_GENERIC
80a9201a
AP
4371void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
4372{
284f17ac 4373 do_slab_free(cache, virt_to_slab(x), x, x, 1, addr);
80a9201a
AP
4374}
4375#endif
4376
0bedcc66 4377static inline struct kmem_cache *virt_to_cache(const void *obj)
ed4cd17e 4378{
0bedcc66
VB
4379 struct slab *slab;
4380
4381 slab = virt_to_slab(obj);
4382 if (WARN_ONCE(!slab, "%s: Object is not a Slab page!\n", __func__))
4383 return NULL;
4384 return slab->slab_cache;
ed4cd17e
HY
4385}
4386
0bedcc66
VB
4387static inline struct kmem_cache *cache_from_obj(struct kmem_cache *s, void *x)
4388{
4389 struct kmem_cache *cachep;
4390
4391 if (!IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) &&
4392 !kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS))
4393 return s;
4394
4395 cachep = virt_to_cache(x);
4396 if (WARN(cachep && cachep != s,
4397 "%s: Wrong slab cache. %s but object is from %s\n",
4398 __func__, s->name, cachep->name))
4399 print_tracking(cachep, x);
4400 return cachep;
4401}
4402
0445ee00
VB
4403/**
4404 * kmem_cache_free - Deallocate an object
4405 * @s: The cache the allocation was from.
4406 * @x: The previously allocated object.
4407 *
4408 * Free an object which was previously allocated from this
4409 * cache.
4410 */
81819f0f
CL
4411void kmem_cache_free(struct kmem_cache *s, void *x)
4412{
b9ce5ef4
GC
4413 s = cache_from_obj(s, x);
4414 if (!s)
79576102 4415 return;
2c1d697f 4416 trace_kmem_cache_free(_RET_IP_, x, s);
284f17ac 4417 slab_free(s, virt_to_slab(x), x, _RET_IP_);
81819f0f
CL
4418}
4419EXPORT_SYMBOL(kmem_cache_free);
4420
b774d3e3
VB
4421static void free_large_kmalloc(struct folio *folio, void *object)
4422{
4423 unsigned int order = folio_order(folio);
4424
4425 if (WARN_ON_ONCE(order == 0))
4426 pr_warn_once("object pointer: 0x%p\n", object);
4427
4428 kmemleak_free(object);
4429 kasan_kfree_large(object);
4430 kmsan_kfree_large(object);
4431
fb46e22a 4432 lruvec_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B,
b774d3e3 4433 -(PAGE_SIZE << order));
fb46e22a 4434 folio_put(folio);
b774d3e3
VB
4435}
4436
4437/**
4438 * kfree - free previously allocated memory
4439 * @object: pointer returned by kmalloc() or kmem_cache_alloc()
4440 *
4441 * If @object is NULL, no operation is performed.
4442 */
4443void kfree(const void *object)
4444{
4445 struct folio *folio;
4446 struct slab *slab;
4447 struct kmem_cache *s;
4448 void *x = (void *)object;
4449
4450 trace_kfree(_RET_IP_, object);
4451
4452 if (unlikely(ZERO_OR_NULL_PTR(object)))
4453 return;
4454
4455 folio = virt_to_folio(object);
4456 if (unlikely(!folio_test_slab(folio))) {
4457 free_large_kmalloc(folio, (void *)object);
4458 return;
4459 }
4460
4461 slab = folio_slab(folio);
4462 s = slab->slab_cache;
284f17ac 4463 slab_free(s, slab, x, _RET_IP_);
b774d3e3
VB
4464}
4465EXPORT_SYMBOL(kfree);
4466
d0ecd894 4467struct detached_freelist {
cc465c3b 4468 struct slab *slab;
d0ecd894
JDB
4469 void *tail;
4470 void *freelist;
4471 int cnt;
376bf125 4472 struct kmem_cache *s;
d0ecd894 4473};
fbd02630 4474
d0ecd894
JDB
4475/*
4476 * This function progressively scans the array with free objects (with
4477 * a limited look ahead) and extract objects belonging to the same
cc465c3b
MWO
4478 * slab. It builds a detached freelist directly within the given
4479 * slab/objects. This can happen without any need for
d0ecd894
JDB
4480 * synchronization, because the objects are owned by running process.
4481 * The freelist is build up as a single linked list in the objects.
4482 * The idea is, that this detached freelist can then be bulk
4483 * transferred to the real freelist(s), but only requiring a single
4484 * synchronization primitive. Look ahead in the array is limited due
4485 * to performance reasons.
4486 */
376bf125
JDB
4487static inline
4488int build_detached_freelist(struct kmem_cache *s, size_t size,
4489 void **p, struct detached_freelist *df)
d0ecd894 4490{
d0ecd894
JDB
4491 int lookahead = 3;
4492 void *object;
cc465c3b 4493 struct folio *folio;
b77d5b1b 4494 size_t same;
fbd02630 4495
b77d5b1b 4496 object = p[--size];
cc465c3b 4497 folio = virt_to_folio(object);
ca257195
JDB
4498 if (!s) {
4499 /* Handle kalloc'ed objects */
cc465c3b 4500 if (unlikely(!folio_test_slab(folio))) {
d835eef4 4501 free_large_kmalloc(folio, object);
b77d5b1b 4502 df->slab = NULL;
ca257195
JDB
4503 return size;
4504 }
4505 /* Derive kmem_cache from object */
b77d5b1b
MS
4506 df->slab = folio_slab(folio);
4507 df->s = df->slab->slab_cache;
ca257195 4508 } else {
b77d5b1b 4509 df->slab = folio_slab(folio);
ca257195
JDB
4510 df->s = cache_from_obj(s, object); /* Support for memcg */
4511 }
376bf125 4512
d0ecd894 4513 /* Start new detached freelist */
d0ecd894
JDB
4514 df->tail = object;
4515 df->freelist = object;
d0ecd894
JDB
4516 df->cnt = 1;
4517
b77d5b1b
MS
4518 if (is_kfence_address(object))
4519 return size;
4520
4521 set_freepointer(df->s, object, NULL);
4522
4523 same = size;
d0ecd894
JDB
4524 while (size) {
4525 object = p[--size];
cc465c3b
MWO
4526 /* df->slab is always set at this point */
4527 if (df->slab == virt_to_slab(object)) {
d0ecd894 4528 /* Opportunity build freelist */
376bf125 4529 set_freepointer(df->s, object, df->freelist);
d0ecd894
JDB
4530 df->freelist = object;
4531 df->cnt++;
b77d5b1b
MS
4532 same--;
4533 if (size != same)
4534 swap(p[size], p[same]);
d0ecd894 4535 continue;
fbd02630 4536 }
d0ecd894
JDB
4537
4538 /* Limit look ahead search */
4539 if (!--lookahead)
4540 break;
fbd02630 4541 }
d0ecd894 4542
b77d5b1b 4543 return same;
d0ecd894
JDB
4544}
4545
520a688a
VB
4546/*
4547 * Internal bulk free of objects that were not initialised by the post alloc
4548 * hooks and thus should not be processed by the free hooks
4549 */
4550static void __kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
4551{
4552 if (!size)
4553 return;
4554
4555 do {
4556 struct detached_freelist df;
4557
4558 size = build_detached_freelist(s, size, p, &df);
4559 if (!df.slab)
4560 continue;
4561
4562 do_slab_free(df.s, df.slab, df.freelist, df.tail, df.cnt,
4563 _RET_IP_);
4564 } while (likely(size));
4565}
4566
d0ecd894 4567/* Note that interrupts must be enabled when calling this function. */
376bf125 4568void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
d0ecd894 4569{
2055e67b 4570 if (!size)
d0ecd894
JDB
4571 return;
4572
4573 do {
4574 struct detached_freelist df;
4575
4576 size = build_detached_freelist(s, size, p, &df);
cc465c3b 4577 if (!df.slab)
d0ecd894
JDB
4578 continue;
4579
284f17ac
VB
4580 slab_free_bulk(df.s, df.slab, df.freelist, df.tail, &p[size],
4581 df.cnt, _RET_IP_);
d0ecd894 4582 } while (likely(size));
484748f0
CL
4583}
4584EXPORT_SYMBOL(kmem_cache_free_bulk);
4585
0af8489b 4586#ifndef CONFIG_SLUB_TINY
520a688a
VB
4587static inline
4588int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
4589 void **p)
484748f0 4590{
994eb764 4591 struct kmem_cache_cpu *c;
f5451547 4592 unsigned long irqflags;
994eb764
JDB
4593 int i;
4594
994eb764
JDB
4595 /*
4596 * Drain objects in the per cpu slab, while disabling local
4597 * IRQs, which protects against PREEMPT and interrupts
4598 * handlers invoking normal fastpath.
4599 */
25c00c50 4600 c = slub_get_cpu_ptr(s->cpu_slab);
f5451547 4601 local_lock_irqsave(&s->cpu_slab->lock, irqflags);
994eb764
JDB
4602
4603 for (i = 0; i < size; i++) {
b89fb5ef 4604 void *object = kfence_alloc(s, s->object_size, flags);
994eb764 4605
b89fb5ef
AP
4606 if (unlikely(object)) {
4607 p[i] = object;
4608 continue;
4609 }
4610
4611 object = c->freelist;
ebe909e0 4612 if (unlikely(!object)) {
fd4d9c7d
JH
4613 /*
4614 * We may have removed an object from c->freelist using
4615 * the fastpath in the previous iteration; in that case,
4616 * c->tid has not been bumped yet.
4617 * Since ___slab_alloc() may reenable interrupts while
4618 * allocating memory, we should bump c->tid now.
4619 */
4620 c->tid = next_tid(c->tid);
4621
f5451547 4622 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags);
e500059b 4623
ebe909e0
JDB
4624 /*
4625 * Invoking slow path likely have side-effect
4626 * of re-populating per CPU c->freelist
4627 */
87098373 4628 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
6edf2576 4629 _RET_IP_, c, s->object_size);
87098373
CL
4630 if (unlikely(!p[i]))
4631 goto error;
4632
ebe909e0 4633 c = this_cpu_ptr(s->cpu_slab);
0f181f9f
AP
4634 maybe_wipe_obj_freeptr(s, p[i]);
4635
f5451547 4636 local_lock_irqsave(&s->cpu_slab->lock, irqflags);
e500059b 4637
ebe909e0
JDB
4638 continue; /* goto for-loop */
4639 }
994eb764
JDB
4640 c->freelist = get_freepointer(s, object);
4641 p[i] = object;
0f181f9f 4642 maybe_wipe_obj_freeptr(s, p[i]);
6f3dd2c3 4643 stat(s, ALLOC_FASTPATH);
994eb764
JDB
4644 }
4645 c->tid = next_tid(c->tid);
f5451547 4646 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags);
25c00c50 4647 slub_put_cpu_ptr(s->cpu_slab);
994eb764 4648
865762a8 4649 return i;
56d5a2b9 4650
87098373 4651error:
25c00c50 4652 slub_put_cpu_ptr(s->cpu_slab);
520a688a 4653 __kmem_cache_free_bulk(s, i, p);
865762a8 4654 return 0;
56d5a2b9
VB
4655
4656}
0af8489b
VB
4657#else /* CONFIG_SLUB_TINY */
4658static int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags,
520a688a 4659 size_t size, void **p)
0af8489b
VB
4660{
4661 int i;
4662
4663 for (i = 0; i < size; i++) {
4664 void *object = kfence_alloc(s, s->object_size, flags);
4665
4666 if (unlikely(object)) {
4667 p[i] = object;
4668 continue;
4669 }
4670
4671 p[i] = __slab_alloc_node(s, flags, NUMA_NO_NODE,
4672 _RET_IP_, s->object_size);
4673 if (unlikely(!p[i]))
4674 goto error;
4675
4676 maybe_wipe_obj_freeptr(s, p[i]);
4677 }
4678
4679 return i;
4680
4681error:
520a688a 4682 __kmem_cache_free_bulk(s, i, p);
0af8489b
VB
4683 return 0;
4684}
4685#endif /* CONFIG_SLUB_TINY */
56d5a2b9
VB
4686
4687/* Note that interrupts must be enabled when calling this function. */
4688int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
4689 void **p)
4690{
4691 int i;
4692 struct obj_cgroup *objcg = NULL;
4693
4694 if (!size)
4695 return 0;
4696
4697 /* memcg and kmem_cache debug support */
4698 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags);
4699 if (unlikely(!s))
4700 return 0;
4701
520a688a 4702 i = __kmem_cache_alloc_bulk(s, flags, size, p);
56d5a2b9
VB
4703
4704 /*
4705 * memcg and kmem_cache debug support and memory initialization.
4706 * Done outside of the IRQ disabled fastpath loop.
4707 */
520a688a 4708 if (likely(i != 0)) {
56d5a2b9 4709 slab_post_alloc_hook(s, objcg, flags, size, p,
dc19745a 4710 slab_want_init_on_alloc(flags, s), s->object_size);
520a688a
VB
4711 } else {
4712 memcg_slab_alloc_error_hook(s, size, objcg);
4713 }
4714
56d5a2b9 4715 return i;
484748f0
CL
4716}
4717EXPORT_SYMBOL(kmem_cache_alloc_bulk);
4718
4719
81819f0f 4720/*
672bba3a
CL
4721 * Object placement in a slab is made very easy because we always start at
4722 * offset 0. If we tune the size of the object to the alignment then we can
4723 * get the required alignment by putting one properly sized object after
4724 * another.
81819f0f
CL
4725 *
4726 * Notice that the allocation order determines the sizes of the per cpu
4727 * caches. Each processor has always one slab available for allocations.
4728 * Increasing the allocation order reduces the number of times that slabs
672bba3a 4729 * must be moved on and off the partial lists and is therefore a factor in
81819f0f 4730 * locking overhead.
81819f0f
CL
4731 */
4732
4733/*
f0953a1b 4734 * Minimum / Maximum order of slab pages. This influences locking overhead
81819f0f
CL
4735 * and slab fragmentation. A higher order reduces the number of partial slabs
4736 * and increases the number of allocations possible without having to
4737 * take the list_lock.
4738 */
19af27af 4739static unsigned int slub_min_order;
90ce872c
VB
4740static unsigned int slub_max_order =
4741 IS_ENABLED(CONFIG_SLUB_TINY) ? 1 : PAGE_ALLOC_COSTLY_ORDER;
19af27af 4742static unsigned int slub_min_objects;
81819f0f 4743
81819f0f
CL
4744/*
4745 * Calculate the order of allocation given an slab object size.
4746 *
672bba3a
CL
4747 * The order of allocation has significant impact on performance and other
4748 * system components. Generally order 0 allocations should be preferred since
4749 * order 0 does not cause fragmentation in the page allocator. Larger objects
4750 * be problematic to put into order 0 slabs because there may be too much
c124f5b5 4751 * unused space left. We go to a higher order if more than 1/16th of the slab
672bba3a
CL
4752 * would be wasted.
4753 *
4754 * In order to reach satisfactory performance we must ensure that a minimum
4755 * number of objects is in one slab. Otherwise we may generate too much
4756 * activity on the partial lists which requires taking the list_lock. This is
4757 * less a concern for large slabs though which are rarely used.
81819f0f 4758 *
671776b3
XS
4759 * slab_max_order specifies the order where we begin to stop considering the
4760 * number of objects in a slab as critical. If we reach slab_max_order then
672bba3a
CL
4761 * we try to keep the page order as low as possible. So we accept more waste
4762 * of space in favor of a small page order.
81819f0f 4763 *
672bba3a
CL
4764 * Higher order allocations also allow the placement of more objects in a
4765 * slab and thereby reduce object handling overhead. If the user has
dc84207d 4766 * requested a higher minimum order then we start with that one instead of
672bba3a 4767 * the smallest order which will fit the object.
81819f0f 4768 */
d122019b 4769static inline unsigned int calc_slab_order(unsigned int size,
90f055df 4770 unsigned int min_order, unsigned int max_order,
9736d2a9 4771 unsigned int fract_leftover)
81819f0f 4772{
19af27af 4773 unsigned int order;
81819f0f 4774
90f055df 4775 for (order = min_order; order <= max_order; order++) {
81819f0f 4776
19af27af
AD
4777 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
4778 unsigned int rem;
81819f0f 4779
9736d2a9 4780 rem = slab_size % size;
81819f0f 4781
5e6d444e 4782 if (rem <= slab_size / fract_leftover)
81819f0f 4783 break;
81819f0f 4784 }
672bba3a 4785
81819f0f
CL
4786 return order;
4787}
4788
9736d2a9 4789static inline int calculate_order(unsigned int size)
5e6d444e 4790{
19af27af
AD
4791 unsigned int order;
4792 unsigned int min_objects;
4793 unsigned int max_objects;
90f055df 4794 unsigned int min_order;
5e6d444e 4795
5e6d444e 4796 min_objects = slub_min_objects;
3286222f
VB
4797 if (!min_objects) {
4798 /*
4799 * Some architectures will only update present cpus when
4800 * onlining them, so don't trust the number if it's just 1. But
4801 * we also don't want to use nr_cpu_ids always, as on some other
4802 * architectures, there can be many possible cpus, but never
4803 * onlined. Here we compromise between trying to avoid too high
4804 * order on systems that appear larger than they are, and too
4805 * low order on systems that appear smaller than they are.
4806 */
90f055df 4807 unsigned int nr_cpus = num_present_cpus();
3286222f
VB
4808 if (nr_cpus <= 1)
4809 nr_cpus = nr_cpu_ids;
4810 min_objects = 4 * (fls(nr_cpus) + 1);
4811 }
90f055df
VB
4812 /* min_objects can't be 0 because get_order(0) is undefined */
4813 max_objects = max(order_objects(slub_max_order, size), 1U);
e8120ff1
ZY
4814 min_objects = min(min_objects, max_objects);
4815
90f055df
VB
4816 min_order = max_t(unsigned int, slub_min_order,
4817 get_order(min_objects * size));
4818 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
4819 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
4820
0fe2735d
VB
4821 /*
4822 * Attempt to find best configuration for a slab. This works by first
4823 * attempting to generate a layout with the best possible configuration
4824 * and backing off gradually.
4825 *
4826 * We start with accepting at most 1/16 waste and try to find the
671776b3
XS
4827 * smallest order from min_objects-derived/slab_min_order up to
4828 * slab_max_order that will satisfy the constraint. Note that increasing
0fe2735d
VB
4829 * the order can only result in same or less fractional waste, not more.
4830 *
4831 * If that fails, we increase the acceptable fraction of waste and try
5886fc82
VB
4832 * again. The last iteration with fraction of 1/2 would effectively
4833 * accept any waste and give us the order determined by min_objects, as
671776b3 4834 * long as at least single object fits within slab_max_order.
0fe2735d 4835 */
5886fc82 4836 for (unsigned int fraction = 16; fraction > 1; fraction /= 2) {
90f055df 4837 order = calc_slab_order(size, min_order, slub_max_order,
0fe2735d
VB
4838 fraction);
4839 if (order <= slub_max_order)
4840 return order;
5e6d444e
CL
4841 }
4842
5e6d444e 4843 /*
671776b3 4844 * Doh this slab cannot be placed using slab_max_order.
5e6d444e 4845 */
c7355d75 4846 order = get_order(size);
5e0a760b 4847 if (order <= MAX_PAGE_ORDER)
5e6d444e
CL
4848 return order;
4849 return -ENOSYS;
4850}
4851
5595cffc 4852static void
4053497d 4853init_kmem_cache_node(struct kmem_cache_node *n)
81819f0f
CL
4854{
4855 n->nr_partial = 0;
81819f0f
CL
4856 spin_lock_init(&n->list_lock);
4857 INIT_LIST_HEAD(&n->partial);
8ab1372f 4858#ifdef CONFIG_SLUB_DEBUG
0f389ec6 4859 atomic_long_set(&n->nr_slabs, 0);
02b71b70 4860 atomic_long_set(&n->total_objects, 0);
643b1138 4861 INIT_LIST_HEAD(&n->full);
8ab1372f 4862#endif
81819f0f
CL
4863}
4864
0af8489b 4865#ifndef CONFIG_SLUB_TINY
55136592 4866static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4c93c355 4867{
6c182dc0 4868 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
a0dc161a
BH
4869 NR_KMALLOC_TYPES * KMALLOC_SHIFT_HIGH *
4870 sizeof(struct kmem_cache_cpu));
4c93c355 4871
8a5ec0ba 4872 /*
d4d84fef
CM
4873 * Must align to double word boundary for the double cmpxchg
4874 * instructions to work; see __pcpu_double_call_return_bool().
8a5ec0ba 4875 */
d4d84fef
CM
4876 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
4877 2 * sizeof(void *));
8a5ec0ba
CL
4878
4879 if (!s->cpu_slab)
4880 return 0;
4881
4882 init_kmem_cache_cpus(s);
4c93c355 4883
8a5ec0ba 4884 return 1;
4c93c355 4885}
0af8489b
VB
4886#else
4887static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
4888{
4889 return 1;
4890}
4891#endif /* CONFIG_SLUB_TINY */
4c93c355 4892
51df1142
CL
4893static struct kmem_cache *kmem_cache_node;
4894
81819f0f
CL
4895/*
4896 * No kmalloc_node yet so do it by hand. We know that this is the first
4897 * slab on the node for this slabcache. There are no concurrent accesses
4898 * possible.
4899 *
721ae22a
ZYW
4900 * Note that this function only works on the kmem_cache_node
4901 * when allocating for the kmem_cache_node. This is used for bootstrapping
4c93c355 4902 * memory on a fresh node that has no slab structures yet.
81819f0f 4903 */
55136592 4904static void early_kmem_cache_node_alloc(int node)
81819f0f 4905{
bb192ed9 4906 struct slab *slab;
81819f0f
CL
4907 struct kmem_cache_node *n;
4908
51df1142 4909 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
81819f0f 4910
bb192ed9 4911 slab = new_slab(kmem_cache_node, GFP_NOWAIT, node);
81819f0f 4912
bb192ed9
VB
4913 BUG_ON(!slab);
4914 if (slab_nid(slab) != node) {
f9f58285
FF
4915 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
4916 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
a2f92ee7
CL
4917 }
4918
bb192ed9 4919 n = slab->freelist;
81819f0f 4920 BUG_ON(!n);
8ab1372f 4921#ifdef CONFIG_SLUB_DEBUG
f7cb1933 4922 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
8ab1372f 4923#endif
da844b78 4924 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
bb192ed9
VB
4925 slab->freelist = get_freepointer(kmem_cache_node, n);
4926 slab->inuse = 1;
12b22386 4927 kmem_cache_node->node[node] = n;
4053497d 4928 init_kmem_cache_node(n);
bb192ed9 4929 inc_slabs_node(kmem_cache_node, node, slab->objects);
6446faa2 4930
67b6c900 4931 /*
1e4dd946
SR
4932 * No locks need to be taken here as it has just been
4933 * initialized and there is no concurrent access.
67b6c900 4934 */
bb192ed9 4935 __add_partial(n, slab, DEACTIVATE_TO_HEAD);
81819f0f
CL
4936}
4937
4938static void free_kmem_cache_nodes(struct kmem_cache *s)
4939{
4940 int node;
fa45dc25 4941 struct kmem_cache_node *n;
81819f0f 4942
fa45dc25 4943 for_each_kmem_cache_node(s, node, n) {
81819f0f 4944 s->node[node] = NULL;
ea37df54 4945 kmem_cache_free(kmem_cache_node, n);
81819f0f
CL
4946 }
4947}
4948
52b4b950
DS
4949void __kmem_cache_release(struct kmem_cache *s)
4950{
210e7a43 4951 cache_random_seq_destroy(s);
0af8489b 4952#ifndef CONFIG_SLUB_TINY
52b4b950 4953 free_percpu(s->cpu_slab);
0af8489b 4954#endif
52b4b950
DS
4955 free_kmem_cache_nodes(s);
4956}
4957
55136592 4958static int init_kmem_cache_nodes(struct kmem_cache *s)
81819f0f
CL
4959{
4960 int node;
81819f0f 4961
7e1fa93d 4962 for_each_node_mask(node, slab_nodes) {
81819f0f
CL
4963 struct kmem_cache_node *n;
4964
73367bd8 4965 if (slab_state == DOWN) {
55136592 4966 early_kmem_cache_node_alloc(node);
73367bd8
AD
4967 continue;
4968 }
51df1142 4969 n = kmem_cache_alloc_node(kmem_cache_node,
55136592 4970 GFP_KERNEL, node);
81819f0f 4971
73367bd8
AD
4972 if (!n) {
4973 free_kmem_cache_nodes(s);
4974 return 0;
81819f0f 4975 }
73367bd8 4976
4053497d 4977 init_kmem_cache_node(n);
ea37df54 4978 s->node[node] = n;
81819f0f
CL
4979 }
4980 return 1;
4981}
81819f0f 4982
e6d0e1dc
WY
4983static void set_cpu_partial(struct kmem_cache *s)
4984{
4985#ifdef CONFIG_SLUB_CPU_PARTIAL
b47291ef
VB
4986 unsigned int nr_objects;
4987
e6d0e1dc
WY
4988 /*
4989 * cpu_partial determined the maximum number of objects kept in the
4990 * per cpu partial lists of a processor.
4991 *
4992 * Per cpu partial lists mainly contain slabs that just have one
4993 * object freed. If they are used for allocation then they can be
4994 * filled up again with minimal effort. The slab will never hit the
4995 * per node partial lists and therefore no locking will be required.
4996 *
b47291ef
VB
4997 * For backwards compatibility reasons, this is determined as number
4998 * of objects, even though we now limit maximum number of pages, see
4999 * slub_set_cpu_partial()
e6d0e1dc
WY
5000 */
5001 if (!kmem_cache_has_cpu_partial(s))
b47291ef 5002 nr_objects = 0;
e6d0e1dc 5003 else if (s->size >= PAGE_SIZE)
b47291ef 5004 nr_objects = 6;
e6d0e1dc 5005 else if (s->size >= 1024)
23e98ad1 5006 nr_objects = 24;
e6d0e1dc 5007 else if (s->size >= 256)
23e98ad1 5008 nr_objects = 52;
e6d0e1dc 5009 else
23e98ad1 5010 nr_objects = 120;
b47291ef
VB
5011
5012 slub_set_cpu_partial(s, nr_objects);
e6d0e1dc
WY
5013#endif
5014}
5015
81819f0f
CL
5016/*
5017 * calculate_sizes() determines the order and the distribution of data within
5018 * a slab object.
5019 */
ae44d81d 5020static int calculate_sizes(struct kmem_cache *s)
81819f0f 5021{
d50112ed 5022 slab_flags_t flags = s->flags;
be4a7988 5023 unsigned int size = s->object_size;
19af27af 5024 unsigned int order;
81819f0f 5025
d8b42bf5
CL
5026 /*
5027 * Round up object size to the next word boundary. We can only
5028 * place the free pointer at word boundaries and this determines
5029 * the possible location of the free pointer.
5030 */
5031 size = ALIGN(size, sizeof(void *));
5032
5033#ifdef CONFIG_SLUB_DEBUG
81819f0f
CL
5034 /*
5035 * Determine if we can poison the object itself. If the user of
5036 * the slab may touch the object after free or before allocation
5037 * then we should never poison the object itself.
5038 */
5f0d5a3a 5039 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
c59def9f 5040 !s->ctor)
81819f0f
CL
5041 s->flags |= __OBJECT_POISON;
5042 else
5043 s->flags &= ~__OBJECT_POISON;
5044
81819f0f
CL
5045
5046 /*
672bba3a 5047 * If we are Redzoning then check if there is some space between the
81819f0f 5048 * end of the object and the free pointer. If not then add an
672bba3a 5049 * additional word to have some bytes to store Redzone information.
81819f0f 5050 */
3b0efdfa 5051 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
81819f0f 5052 size += sizeof(void *);
41ecc55b 5053#endif
81819f0f
CL
5054
5055 /*
672bba3a 5056 * With that we have determined the number of bytes in actual use
e41a49fa 5057 * by the object and redzoning.
81819f0f
CL
5058 */
5059 s->inuse = size;
5060
946fa0db
FT
5061 if (slub_debug_orig_size(s) ||
5062 (flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
74c1d3e0
KC
5063 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
5064 s->ctor) {
81819f0f
CL
5065 /*
5066 * Relocate free pointer after the object if it is not
5067 * permitted to overwrite the first word of the object on
5068 * kmem_cache_free.
5069 *
5070 * This is the case if we do RCU, have a constructor or
74c1d3e0
KC
5071 * destructor, are poisoning the objects, or are
5072 * redzoning an object smaller than sizeof(void *).
cbfc35a4
WL
5073 *
5074 * The assumption that s->offset >= s->inuse means free
5075 * pointer is outside of the object is used in the
5076 * freeptr_outside_object() function. If that is no
5077 * longer true, the function needs to be modified.
81819f0f
CL
5078 */
5079 s->offset = size;
5080 size += sizeof(void *);
e41a49fa 5081 } else {
3202fa62
KC
5082 /*
5083 * Store freelist pointer near middle of object to keep
5084 * it away from the edges of the object to avoid small
5085 * sized over/underflows from neighboring allocations.
5086 */
e41a49fa 5087 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
81819f0f
CL
5088 }
5089
c12b3c62 5090#ifdef CONFIG_SLUB_DEBUG
6edf2576 5091 if (flags & SLAB_STORE_USER) {
81819f0f
CL
5092 /*
5093 * Need to store information about allocs and frees after
5094 * the object.
5095 */
5096 size += 2 * sizeof(struct track);
6edf2576
FT
5097
5098 /* Save the original kmalloc request size */
5099 if (flags & SLAB_KMALLOC)
5100 size += sizeof(unsigned int);
5101 }
80a9201a 5102#endif
81819f0f 5103
80a9201a
AP
5104 kasan_cache_create(s, &size, &s->flags);
5105#ifdef CONFIG_SLUB_DEBUG
d86bd1be 5106 if (flags & SLAB_RED_ZONE) {
81819f0f
CL
5107 /*
5108 * Add some empty padding so that we can catch
5109 * overwrites from earlier objects rather than let
5110 * tracking information or the free pointer be
0211a9c8 5111 * corrupted if a user writes before the start
81819f0f
CL
5112 * of the object.
5113 */
5114 size += sizeof(void *);
d86bd1be
JK
5115
5116 s->red_left_pad = sizeof(void *);
5117 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
5118 size += s->red_left_pad;
5119 }
41ecc55b 5120#endif
672bba3a 5121
81819f0f
CL
5122 /*
5123 * SLUB stores one object immediately after another beginning from
5124 * offset 0. In order to align the objects we have to simply size
5125 * each object to conform to the alignment.
5126 */
45906855 5127 size = ALIGN(size, s->align);
81819f0f 5128 s->size = size;
4138fdfc 5129 s->reciprocal_size = reciprocal_value(size);
ae44d81d 5130 order = calculate_order(size);
81819f0f 5131
19af27af 5132 if ((int)order < 0)
81819f0f
CL
5133 return 0;
5134
5b15f3fb 5135 s->allocflags = __GFP_COMP;
b7a49f0d
CL
5136
5137 if (s->flags & SLAB_CACHE_DMA)
2c59dd65 5138 s->allocflags |= GFP_DMA;
b7a49f0d 5139
6d6ea1e9
NB
5140 if (s->flags & SLAB_CACHE_DMA32)
5141 s->allocflags |= GFP_DMA32;
5142
b7a49f0d
CL
5143 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5144 s->allocflags |= __GFP_RECLAIMABLE;
5145
81819f0f
CL
5146 /*
5147 * Determine the number of objects per slab
5148 */
9736d2a9
MW
5149 s->oo = oo_make(order, size);
5150 s->min = oo_make(get_order(size), size);
81819f0f 5151
834f3d11 5152 return !!oo_objects(s->oo);
81819f0f
CL
5153}
5154
d50112ed 5155static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
81819f0f 5156{
303cd693 5157 s->flags = kmem_cache_flags(flags, s->name);
2482ddec
KC
5158#ifdef CONFIG_SLAB_FREELIST_HARDENED
5159 s->random = get_random_long();
5160#endif
81819f0f 5161
ae44d81d 5162 if (!calculate_sizes(s))
81819f0f 5163 goto error;
3de47213
DR
5164 if (disable_higher_order_debug) {
5165 /*
5166 * Disable debugging flags that store metadata if the min slab
5167 * order increased.
5168 */
3b0efdfa 5169 if (get_order(s->size) > get_order(s->object_size)) {
3de47213
DR
5170 s->flags &= ~DEBUG_METADATA_FLAGS;
5171 s->offset = 0;
ae44d81d 5172 if (!calculate_sizes(s))
3de47213
DR
5173 goto error;
5174 }
5175 }
81819f0f 5176
6801be4f
PZ
5177#ifdef system_has_freelist_aba
5178 if (system_has_freelist_aba() && !(s->flags & SLAB_NO_CMPXCHG)) {
b789ef51
CL
5179 /* Enable fast mode */
5180 s->flags |= __CMPXCHG_DOUBLE;
6801be4f 5181 }
b789ef51
CL
5182#endif
5183
3b89d7d8 5184 /*
c2092c12 5185 * The larger the object size is, the more slabs we want on the partial
3b89d7d8
DR
5186 * list to avoid pounding the page allocator excessively.
5187 */
5182f3c9
HY
5188 s->min_partial = min_t(unsigned long, MAX_PARTIAL, ilog2(s->size) / 2);
5189 s->min_partial = max_t(unsigned long, MIN_PARTIAL, s->min_partial);
49e22585 5190
e6d0e1dc 5191 set_cpu_partial(s);
49e22585 5192
81819f0f 5193#ifdef CONFIG_NUMA
e2cb96b7 5194 s->remote_node_defrag_ratio = 1000;
81819f0f 5195#endif
210e7a43
TG
5196
5197 /* Initialize the pre-computed randomized freelist if slab is up */
5198 if (slab_state >= UP) {
5199 if (init_cache_random_seq(s))
5200 goto error;
5201 }
5202
55136592 5203 if (!init_kmem_cache_nodes(s))
dfb4f096 5204 goto error;
81819f0f 5205
55136592 5206 if (alloc_kmem_cache_cpus(s))
278b1bb1 5207 return 0;
ff12059e 5208
81819f0f 5209error:
9037c576 5210 __kmem_cache_release(s);
278b1bb1 5211 return -EINVAL;
81819f0f 5212}
81819f0f 5213
bb192ed9 5214static void list_slab_objects(struct kmem_cache *s, struct slab *slab,
55860d96 5215 const char *text)
33b12c38
CL
5216{
5217#ifdef CONFIG_SLUB_DEBUG
bb192ed9 5218 void *addr = slab_address(slab);
33b12c38 5219 void *p;
aa456c7a 5220
bb192ed9 5221 slab_err(s, slab, text, s->name);
33b12c38 5222
4ef3f5a3
VB
5223 spin_lock(&object_map_lock);
5224 __fill_map(object_map, s, slab);
5225
bb192ed9 5226 for_each_object(p, s, addr, slab->objects) {
33b12c38 5227
4ef3f5a3 5228 if (!test_bit(__obj_to_index(s, addr, p), object_map)) {
96b94abc 5229 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
33b12c38
CL
5230 print_tracking(s, p);
5231 }
5232 }
4ef3f5a3 5233 spin_unlock(&object_map_lock);
33b12c38
CL
5234#endif
5235}
5236
81819f0f 5237/*
599870b1 5238 * Attempt to free all partial slabs on a node.
52b4b950
DS
5239 * This is called from __kmem_cache_shutdown(). We must take list_lock
5240 * because sysfs file might still access partial list after the shutdowning.
81819f0f 5241 */
599870b1 5242static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
81819f0f 5243{
60398923 5244 LIST_HEAD(discard);
bb192ed9 5245 struct slab *slab, *h;
81819f0f 5246
52b4b950
DS
5247 BUG_ON(irqs_disabled());
5248 spin_lock_irq(&n->list_lock);
bb192ed9
VB
5249 list_for_each_entry_safe(slab, h, &n->partial, slab_list) {
5250 if (!slab->inuse) {
5251 remove_partial(n, slab);
5252 list_add(&slab->slab_list, &discard);
33b12c38 5253 } else {
bb192ed9 5254 list_slab_objects(s, slab,
55860d96 5255 "Objects remaining in %s on __kmem_cache_shutdown()");
599870b1 5256 }
33b12c38 5257 }
52b4b950 5258 spin_unlock_irq(&n->list_lock);
60398923 5259
bb192ed9
VB
5260 list_for_each_entry_safe(slab, h, &discard, slab_list)
5261 discard_slab(s, slab);
81819f0f
CL
5262}
5263
f9e13c0a
SB
5264bool __kmem_cache_empty(struct kmem_cache *s)
5265{
5266 int node;
5267 struct kmem_cache_node *n;
5268
5269 for_each_kmem_cache_node(s, node, n)
4f174a8b 5270 if (n->nr_partial || node_nr_slabs(n))
f9e13c0a
SB
5271 return false;
5272 return true;
5273}
5274
81819f0f 5275/*
672bba3a 5276 * Release all resources used by a slab cache.
81819f0f 5277 */
52b4b950 5278int __kmem_cache_shutdown(struct kmem_cache *s)
81819f0f
CL
5279{
5280 int node;
fa45dc25 5281 struct kmem_cache_node *n;
81819f0f 5282
5a836bf6 5283 flush_all_cpus_locked(s);
81819f0f 5284 /* Attempt to free all objects */
fa45dc25 5285 for_each_kmem_cache_node(s, node, n) {
599870b1 5286 free_partial(s, n);
4f174a8b 5287 if (n->nr_partial || node_nr_slabs(n))
81819f0f
CL
5288 return 1;
5289 }
81819f0f
CL
5290 return 0;
5291}
5292
5bb1bb35 5293#ifdef CONFIG_PRINTK
2dfe63e6 5294void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab)
8e7f37f2
PM
5295{
5296 void *base;
5297 int __maybe_unused i;
5298 unsigned int objnr;
5299 void *objp;
5300 void *objp0;
7213230a 5301 struct kmem_cache *s = slab->slab_cache;
8e7f37f2
PM
5302 struct track __maybe_unused *trackp;
5303
5304 kpp->kp_ptr = object;
7213230a 5305 kpp->kp_slab = slab;
8e7f37f2 5306 kpp->kp_slab_cache = s;
7213230a 5307 base = slab_address(slab);
8e7f37f2
PM
5308 objp0 = kasan_reset_tag(object);
5309#ifdef CONFIG_SLUB_DEBUG
5310 objp = restore_red_left(s, objp0);
5311#else
5312 objp = objp0;
5313#endif
40f3bf0c 5314 objnr = obj_to_index(s, slab, objp);
8e7f37f2
PM
5315 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
5316 objp = base + s->size * objnr;
5317 kpp->kp_objp = objp;
7213230a
MWO
5318 if (WARN_ON_ONCE(objp < base || objp >= base + slab->objects * s->size
5319 || (objp - base) % s->size) ||
8e7f37f2
PM
5320 !(s->flags & SLAB_STORE_USER))
5321 return;
5322#ifdef CONFIG_SLUB_DEBUG
0cbc124b 5323 objp = fixup_red_left(s, objp);
8e7f37f2
PM
5324 trackp = get_track(s, objp, TRACK_ALLOC);
5325 kpp->kp_ret = (void *)trackp->addr;
5cf909c5
OG
5326#ifdef CONFIG_STACKDEPOT
5327 {
5328 depot_stack_handle_t handle;
5329 unsigned long *entries;
5330 unsigned int nr_entries;
78869146 5331
5cf909c5
OG
5332 handle = READ_ONCE(trackp->handle);
5333 if (handle) {
5334 nr_entries = stack_depot_fetch(handle, &entries);
5335 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++)
5336 kpp->kp_stack[i] = (void *)entries[i];
5337 }
78869146 5338
5cf909c5
OG
5339 trackp = get_track(s, objp, TRACK_FREE);
5340 handle = READ_ONCE(trackp->handle);
5341 if (handle) {
5342 nr_entries = stack_depot_fetch(handle, &entries);
5343 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++)
5344 kpp->kp_free_stack[i] = (void *)entries[i];
5345 }
e548eaa1 5346 }
8e7f37f2
PM
5347#endif
5348#endif
5349}
5bb1bb35 5350#endif
8e7f37f2 5351
81819f0f
CL
5352/********************************************************************
5353 * Kmalloc subsystem
5354 *******************************************************************/
5355
81819f0f
CL
5356static int __init setup_slub_min_order(char *str)
5357{
19af27af 5358 get_option(&str, (int *)&slub_min_order);
81819f0f 5359
e519ce7a
FT
5360 if (slub_min_order > slub_max_order)
5361 slub_max_order = slub_min_order;
5362
81819f0f
CL
5363 return 1;
5364}
5365
671776b3
XS
5366__setup("slab_min_order=", setup_slub_min_order);
5367__setup_param("slub_min_order=", slub_min_order, setup_slub_min_order, 0);
5368
81819f0f
CL
5369
5370static int __init setup_slub_max_order(char *str)
5371{
19af27af 5372 get_option(&str, (int *)&slub_max_order);
5e0a760b 5373 slub_max_order = min_t(unsigned int, slub_max_order, MAX_PAGE_ORDER);
81819f0f 5374
e519ce7a
FT
5375 if (slub_min_order > slub_max_order)
5376 slub_min_order = slub_max_order;
5377
81819f0f
CL
5378 return 1;
5379}
5380
671776b3
XS
5381__setup("slab_max_order=", setup_slub_max_order);
5382__setup_param("slub_max_order=", slub_max_order, setup_slub_max_order, 0);
81819f0f
CL
5383
5384static int __init setup_slub_min_objects(char *str)
5385{
19af27af 5386 get_option(&str, (int *)&slub_min_objects);
81819f0f
CL
5387
5388 return 1;
5389}
5390
671776b3
XS
5391__setup("slab_min_objects=", setup_slub_min_objects);
5392__setup_param("slub_min_objects=", slub_min_objects, setup_slub_min_objects, 0);
81819f0f 5393
ed18adc1
KC
5394#ifdef CONFIG_HARDENED_USERCOPY
5395/*
afcc90f8
KC
5396 * Rejects incorrectly sized objects and objects that are to be copied
5397 * to/from userspace but do not fall entirely within the containing slab
5398 * cache's usercopy region.
ed18adc1
KC
5399 *
5400 * Returns NULL if check passes, otherwise const char * to name of cache
5401 * to indicate an error.
5402 */
0b3eb091
MWO
5403void __check_heap_object(const void *ptr, unsigned long n,
5404 const struct slab *slab, bool to_user)
ed18adc1
KC
5405{
5406 struct kmem_cache *s;
44065b2e 5407 unsigned int offset;
b89fb5ef 5408 bool is_kfence = is_kfence_address(ptr);
ed18adc1 5409
96fedce2
AK
5410 ptr = kasan_reset_tag(ptr);
5411
ed18adc1 5412 /* Find object and usable object size. */
0b3eb091 5413 s = slab->slab_cache;
ed18adc1
KC
5414
5415 /* Reject impossible pointers. */
0b3eb091 5416 if (ptr < slab_address(slab))
f4e6e289
KC
5417 usercopy_abort("SLUB object not in SLUB page?!", NULL,
5418 to_user, 0, n);
ed18adc1
KC
5419
5420 /* Find offset within object. */
b89fb5ef
AP
5421 if (is_kfence)
5422 offset = ptr - kfence_object_start(ptr);
5423 else
0b3eb091 5424 offset = (ptr - slab_address(slab)) % s->size;
ed18adc1
KC
5425
5426 /* Adjust for redzone and reject if within the redzone. */
b89fb5ef 5427 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
ed18adc1 5428 if (offset < s->red_left_pad)
f4e6e289
KC
5429 usercopy_abort("SLUB object in left red zone",
5430 s->name, to_user, offset, n);
ed18adc1
KC
5431 offset -= s->red_left_pad;
5432 }
5433
afcc90f8
KC
5434 /* Allow address range falling entirely within usercopy region. */
5435 if (offset >= s->useroffset &&
5436 offset - s->useroffset <= s->usersize &&
5437 n <= s->useroffset - offset + s->usersize)
f4e6e289 5438 return;
ed18adc1 5439
f4e6e289 5440 usercopy_abort("SLUB object", s->name, to_user, offset, n);
ed18adc1
KC
5441}
5442#endif /* CONFIG_HARDENED_USERCOPY */
5443
832f37f5
VD
5444#define SHRINK_PROMOTE_MAX 32
5445
2086d26a 5446/*
832f37f5
VD
5447 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
5448 * up most to the head of the partial lists. New allocations will then
5449 * fill those up and thus they can be removed from the partial lists.
672bba3a
CL
5450 *
5451 * The slabs with the least items are placed last. This results in them
5452 * being allocated from last increasing the chance that the last objects
5453 * are freed in them.
2086d26a 5454 */
5a836bf6 5455static int __kmem_cache_do_shrink(struct kmem_cache *s)
2086d26a
CL
5456{
5457 int node;
5458 int i;
5459 struct kmem_cache_node *n;
bb192ed9
VB
5460 struct slab *slab;
5461 struct slab *t;
832f37f5
VD
5462 struct list_head discard;
5463 struct list_head promote[SHRINK_PROMOTE_MAX];
2086d26a 5464 unsigned long flags;
ce3712d7 5465 int ret = 0;
2086d26a 5466
fa45dc25 5467 for_each_kmem_cache_node(s, node, n) {
832f37f5
VD
5468 INIT_LIST_HEAD(&discard);
5469 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
5470 INIT_LIST_HEAD(promote + i);
2086d26a
CL
5471
5472 spin_lock_irqsave(&n->list_lock, flags);
5473
5474 /*
832f37f5 5475 * Build lists of slabs to discard or promote.
2086d26a 5476 *
672bba3a 5477 * Note that concurrent frees may occur while we hold the
c2092c12 5478 * list_lock. slab->inuse here is the upper limit.
2086d26a 5479 */
bb192ed9
VB
5480 list_for_each_entry_safe(slab, t, &n->partial, slab_list) {
5481 int free = slab->objects - slab->inuse;
832f37f5 5482
c2092c12 5483 /* Do not reread slab->inuse */
832f37f5
VD
5484 barrier();
5485
5486 /* We do not keep full slabs on the list */
5487 BUG_ON(free <= 0);
5488
bb192ed9
VB
5489 if (free == slab->objects) {
5490 list_move(&slab->slab_list, &discard);
8a399e2f 5491 slab_clear_node_partial(slab);
69cb8e6b 5492 n->nr_partial--;
c7323a5a 5493 dec_slabs_node(s, node, slab->objects);
832f37f5 5494 } else if (free <= SHRINK_PROMOTE_MAX)
bb192ed9 5495 list_move(&slab->slab_list, promote + free - 1);
2086d26a
CL
5496 }
5497
2086d26a 5498 /*
832f37f5
VD
5499 * Promote the slabs filled up most to the head of the
5500 * partial list.
2086d26a 5501 */
832f37f5
VD
5502 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
5503 list_splice(promote + i, &n->partial);
2086d26a 5504
2086d26a 5505 spin_unlock_irqrestore(&n->list_lock, flags);
69cb8e6b
CL
5506
5507 /* Release empty slabs */
bb192ed9 5508 list_for_each_entry_safe(slab, t, &discard, slab_list)
c7323a5a 5509 free_slab(s, slab);
ce3712d7 5510
4f174a8b 5511 if (node_nr_slabs(n))
ce3712d7 5512 ret = 1;
2086d26a
CL
5513 }
5514
ce3712d7 5515 return ret;
2086d26a 5516}
2086d26a 5517
5a836bf6
SAS
5518int __kmem_cache_shrink(struct kmem_cache *s)
5519{
5520 flush_all(s);
5521 return __kmem_cache_do_shrink(s);
5522}
5523
b9049e23
YG
5524static int slab_mem_going_offline_callback(void *arg)
5525{
5526 struct kmem_cache *s;
5527
18004c5d 5528 mutex_lock(&slab_mutex);
5a836bf6
SAS
5529 list_for_each_entry(s, &slab_caches, list) {
5530 flush_all_cpus_locked(s);
5531 __kmem_cache_do_shrink(s);
5532 }
18004c5d 5533 mutex_unlock(&slab_mutex);
b9049e23
YG
5534
5535 return 0;
5536}
5537
5538static void slab_mem_offline_callback(void *arg)
5539{
b9049e23
YG
5540 struct memory_notify *marg = arg;
5541 int offline_node;
5542
b9d5ab25 5543 offline_node = marg->status_change_nid_normal;
b9049e23
YG
5544
5545 /*
5546 * If the node still has available memory. we need kmem_cache_node
5547 * for it yet.
5548 */
5549 if (offline_node < 0)
5550 return;
5551
18004c5d 5552 mutex_lock(&slab_mutex);
7e1fa93d 5553 node_clear(offline_node, slab_nodes);
666716fd
VB
5554 /*
5555 * We no longer free kmem_cache_node structures here, as it would be
5556 * racy with all get_node() users, and infeasible to protect them with
5557 * slab_mutex.
5558 */
18004c5d 5559 mutex_unlock(&slab_mutex);
b9049e23
YG
5560}
5561
5562static int slab_mem_going_online_callback(void *arg)
5563{
5564 struct kmem_cache_node *n;
5565 struct kmem_cache *s;
5566 struct memory_notify *marg = arg;
b9d5ab25 5567 int nid = marg->status_change_nid_normal;
b9049e23
YG
5568 int ret = 0;
5569
5570 /*
5571 * If the node's memory is already available, then kmem_cache_node is
5572 * already created. Nothing to do.
5573 */
5574 if (nid < 0)
5575 return 0;
5576
5577 /*
0121c619 5578 * We are bringing a node online. No memory is available yet. We must
b9049e23
YG
5579 * allocate a kmem_cache_node structure in order to bring the node
5580 * online.
5581 */
18004c5d 5582 mutex_lock(&slab_mutex);
b9049e23 5583 list_for_each_entry(s, &slab_caches, list) {
666716fd
VB
5584 /*
5585 * The structure may already exist if the node was previously
5586 * onlined and offlined.
5587 */
5588 if (get_node(s, nid))
5589 continue;
b9049e23
YG
5590 /*
5591 * XXX: kmem_cache_alloc_node will fallback to other nodes
5592 * since memory is not yet available from the node that
5593 * is brought up.
5594 */
8de66a0c 5595 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
b9049e23
YG
5596 if (!n) {
5597 ret = -ENOMEM;
5598 goto out;
5599 }
4053497d 5600 init_kmem_cache_node(n);
b9049e23
YG
5601 s->node[nid] = n;
5602 }
7e1fa93d
VB
5603 /*
5604 * Any cache created after this point will also have kmem_cache_node
5605 * initialized for the new node.
5606 */
5607 node_set(nid, slab_nodes);
b9049e23 5608out:
18004c5d 5609 mutex_unlock(&slab_mutex);
b9049e23
YG
5610 return ret;
5611}
5612
5613static int slab_memory_callback(struct notifier_block *self,
5614 unsigned long action, void *arg)
5615{
5616 int ret = 0;
5617
5618 switch (action) {
5619 case MEM_GOING_ONLINE:
5620 ret = slab_mem_going_online_callback(arg);
5621 break;
5622 case MEM_GOING_OFFLINE:
5623 ret = slab_mem_going_offline_callback(arg);
5624 break;
5625 case MEM_OFFLINE:
5626 case MEM_CANCEL_ONLINE:
5627 slab_mem_offline_callback(arg);
5628 break;
5629 case MEM_ONLINE:
5630 case MEM_CANCEL_OFFLINE:
5631 break;
5632 }
dc19f9db
KH
5633 if (ret)
5634 ret = notifier_from_errno(ret);
5635 else
5636 ret = NOTIFY_OK;
b9049e23
YG
5637 return ret;
5638}
5639
81819f0f
CL
5640/********************************************************************
5641 * Basic setup of slabs
5642 *******************************************************************/
5643
51df1142
CL
5644/*
5645 * Used for early kmem_cache structures that were allocated using
dffb4d60
CL
5646 * the page allocator. Allocate them properly then fix up the pointers
5647 * that may be pointing to the wrong kmem_cache structure.
51df1142
CL
5648 */
5649
dffb4d60 5650static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
51df1142
CL
5651{
5652 int node;
dffb4d60 5653 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
fa45dc25 5654 struct kmem_cache_node *n;
51df1142 5655
dffb4d60 5656 memcpy(s, static_cache, kmem_cache->object_size);
51df1142 5657
7d557b3c
GC
5658 /*
5659 * This runs very early, and only the boot processor is supposed to be
5660 * up. Even if it weren't true, IRQs are not up so we couldn't fire
5661 * IPIs around.
5662 */
5663 __flush_cpu_slab(s, smp_processor_id());
fa45dc25 5664 for_each_kmem_cache_node(s, node, n) {
bb192ed9 5665 struct slab *p;
51df1142 5666
916ac052 5667 list_for_each_entry(p, &n->partial, slab_list)
fa45dc25 5668 p->slab_cache = s;
51df1142 5669
607bf324 5670#ifdef CONFIG_SLUB_DEBUG
916ac052 5671 list_for_each_entry(p, &n->full, slab_list)
fa45dc25 5672 p->slab_cache = s;
51df1142 5673#endif
51df1142 5674 }
dffb4d60
CL
5675 list_add(&s->list, &slab_caches);
5676 return s;
51df1142
CL
5677}
5678
81819f0f
CL
5679void __init kmem_cache_init(void)
5680{
dffb4d60
CL
5681 static __initdata struct kmem_cache boot_kmem_cache,
5682 boot_kmem_cache_node;
7e1fa93d 5683 int node;
51df1142 5684
fc8d8620
SG
5685 if (debug_guardpage_minorder())
5686 slub_max_order = 0;
5687
79270291
SB
5688 /* Print slub debugging pointers without hashing */
5689 if (__slub_debug_enabled())
5690 no_hash_pointers_enable(NULL);
5691
dffb4d60
CL
5692 kmem_cache_node = &boot_kmem_cache_node;
5693 kmem_cache = &boot_kmem_cache;
51df1142 5694
7e1fa93d
VB
5695 /*
5696 * Initialize the nodemask for which we will allocate per node
5697 * structures. Here we don't need taking slab_mutex yet.
5698 */
5699 for_each_node_state(node, N_NORMAL_MEMORY)
5700 node_set(node, slab_nodes);
5701
dffb4d60 5702 create_boot_cache(kmem_cache_node, "kmem_cache_node",
8eb8284b 5703 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
b9049e23 5704
946d5f9c 5705 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
81819f0f
CL
5706
5707 /* Able to allocate the per node structures */
5708 slab_state = PARTIAL;
5709
dffb4d60
CL
5710 create_boot_cache(kmem_cache, "kmem_cache",
5711 offsetof(struct kmem_cache, node) +
5712 nr_node_ids * sizeof(struct kmem_cache_node *),
8eb8284b 5713 SLAB_HWCACHE_ALIGN, 0, 0);
8a13a4cc 5714
dffb4d60 5715 kmem_cache = bootstrap(&boot_kmem_cache);
dffb4d60 5716 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
51df1142
CL
5717
5718 /* Now we can use the kmem_cache to allocate kmalloc slabs */
34cc6990 5719 setup_kmalloc_cache_index_table();
66b3dc1f 5720 create_kmalloc_caches();
81819f0f 5721
210e7a43
TG
5722 /* Setup random freelists for each cache */
5723 init_freelist_randomization();
5724
a96a87bf
SAS
5725 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
5726 slub_cpu_dead);
81819f0f 5727
b9726c26 5728 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
f97d5f63 5729 cache_line_size(),
81819f0f
CL
5730 slub_min_order, slub_max_order, slub_min_objects,
5731 nr_cpu_ids, nr_node_ids);
5732}
5733
7e85ee0c
PE
5734void __init kmem_cache_init_late(void)
5735{
0af8489b 5736#ifndef CONFIG_SLUB_TINY
e45cc288
ML
5737 flushwq = alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM, 0);
5738 WARN_ON(!flushwq);
0af8489b 5739#endif
7e85ee0c
PE
5740}
5741
2633d7a0 5742struct kmem_cache *
f4957d5b 5743__kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
d50112ed 5744 slab_flags_t flags, void (*ctor)(void *))
81819f0f 5745{
10befea9 5746 struct kmem_cache *s;
81819f0f 5747
a44cb944 5748 s = find_mergeable(size, align, flags, name, ctor);
81819f0f 5749 if (s) {
efb93527
XS
5750 if (sysfs_slab_alias(s, name))
5751 return NULL;
5752
81819f0f 5753 s->refcount++;
84d0ddd6 5754
81819f0f
CL
5755 /*
5756 * Adjust the object sizes so that we clear
5757 * the complete object on kzalloc.
5758 */
1b473f29 5759 s->object_size = max(s->object_size, size);
52ee6d74 5760 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
a0e1d1be 5761 }
6446faa2 5762
cbb79694
CL
5763 return s;
5764}
84c1cf62 5765
d50112ed 5766int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
cbb79694 5767{
aac3a166
PE
5768 int err;
5769
5770 err = kmem_cache_open(s, flags);
5771 if (err)
5772 return err;
20cea968 5773
45530c44
CL
5774 /* Mutex is not taken during early boot */
5775 if (slab_state <= UP)
5776 return 0;
5777
aac3a166 5778 err = sysfs_slab_add(s);
67823a54 5779 if (err) {
52b4b950 5780 __kmem_cache_release(s);
67823a54
ML
5781 return err;
5782 }
20cea968 5783
64dd6849
FM
5784 if (s->flags & SLAB_STORE_USER)
5785 debugfs_slab_add(s);
5786
67823a54 5787 return 0;
81819f0f 5788}
81819f0f 5789
b1a413a3 5790#ifdef SLAB_SUPPORTS_SYSFS
bb192ed9 5791static int count_inuse(struct slab *slab)
205ab99d 5792{
bb192ed9 5793 return slab->inuse;
205ab99d
CL
5794}
5795
bb192ed9 5796static int count_total(struct slab *slab)
205ab99d 5797{
bb192ed9 5798 return slab->objects;
205ab99d 5799}
ab4d5ed5 5800#endif
205ab99d 5801
ab4d5ed5 5802#ifdef CONFIG_SLUB_DEBUG
bb192ed9 5803static void validate_slab(struct kmem_cache *s, struct slab *slab,
0a19e7dd 5804 unsigned long *obj_map)
53e15af0
CL
5805{
5806 void *p;
bb192ed9 5807 void *addr = slab_address(slab);
53e15af0 5808
bb192ed9 5809 if (!check_slab(s, slab) || !on_freelist(s, slab, NULL))
41bec7c3 5810 return;
53e15af0
CL
5811
5812 /* Now we know that a valid freelist exists */
bb192ed9
VB
5813 __fill_map(obj_map, s, slab);
5814 for_each_object(p, s, addr, slab->objects) {
0a19e7dd 5815 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
dd98afd4 5816 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
53e15af0 5817
bb192ed9 5818 if (!check_object(s, slab, p, val))
dd98afd4
YZ
5819 break;
5820 }
53e15af0
CL
5821}
5822
434e245d 5823static int validate_slab_node(struct kmem_cache *s,
0a19e7dd 5824 struct kmem_cache_node *n, unsigned long *obj_map)
53e15af0
CL
5825{
5826 unsigned long count = 0;
bb192ed9 5827 struct slab *slab;
53e15af0
CL
5828 unsigned long flags;
5829
5830 spin_lock_irqsave(&n->list_lock, flags);
5831
bb192ed9
VB
5832 list_for_each_entry(slab, &n->partial, slab_list) {
5833 validate_slab(s, slab, obj_map);
53e15af0
CL
5834 count++;
5835 }
1f9f78b1 5836 if (count != n->nr_partial) {
f9f58285
FF
5837 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
5838 s->name, count, n->nr_partial);
1f9f78b1
OG
5839 slab_add_kunit_errors();
5840 }
53e15af0
CL
5841
5842 if (!(s->flags & SLAB_STORE_USER))
5843 goto out;
5844
bb192ed9
VB
5845 list_for_each_entry(slab, &n->full, slab_list) {
5846 validate_slab(s, slab, obj_map);
53e15af0
CL
5847 count++;
5848 }
8040cbf5 5849 if (count != node_nr_slabs(n)) {
f9f58285 5850 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
8040cbf5 5851 s->name, count, node_nr_slabs(n));
1f9f78b1
OG
5852 slab_add_kunit_errors();
5853 }
53e15af0
CL
5854
5855out:
5856 spin_unlock_irqrestore(&n->list_lock, flags);
5857 return count;
5858}
5859
1f9f78b1 5860long validate_slab_cache(struct kmem_cache *s)
53e15af0
CL
5861{
5862 int node;
5863 unsigned long count = 0;
fa45dc25 5864 struct kmem_cache_node *n;
0a19e7dd
VB
5865 unsigned long *obj_map;
5866
5867 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5868 if (!obj_map)
5869 return -ENOMEM;
53e15af0
CL
5870
5871 flush_all(s);
fa45dc25 5872 for_each_kmem_cache_node(s, node, n)
0a19e7dd
VB
5873 count += validate_slab_node(s, n, obj_map);
5874
5875 bitmap_free(obj_map);
90e9f6a6 5876
53e15af0
CL
5877 return count;
5878}
1f9f78b1
OG
5879EXPORT_SYMBOL(validate_slab_cache);
5880
64dd6849 5881#ifdef CONFIG_DEBUG_FS
88a420e4 5882/*
672bba3a 5883 * Generate lists of code addresses where slabcache objects are allocated
88a420e4
CL
5884 * and freed.
5885 */
5886
5887struct location {
8ea9fb92 5888 depot_stack_handle_t handle;
88a420e4 5889 unsigned long count;
ce71e27c 5890 unsigned long addr;
6edf2576 5891 unsigned long waste;
45edfa58
CL
5892 long long sum_time;
5893 long min_time;
5894 long max_time;
5895 long min_pid;
5896 long max_pid;
174596a0 5897 DECLARE_BITMAP(cpus, NR_CPUS);
45edfa58 5898 nodemask_t nodes;
88a420e4
CL
5899};
5900
5901struct loc_track {
5902 unsigned long max;
5903 unsigned long count;
5904 struct location *loc;
005a79e5 5905 loff_t idx;
88a420e4
CL
5906};
5907
64dd6849
FM
5908static struct dentry *slab_debugfs_root;
5909
88a420e4
CL
5910static void free_loc_track(struct loc_track *t)
5911{
5912 if (t->max)
5913 free_pages((unsigned long)t->loc,
5914 get_order(sizeof(struct location) * t->max));
5915}
5916
68dff6a9 5917static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
88a420e4
CL
5918{
5919 struct location *l;
5920 int order;
5921
88a420e4
CL
5922 order = get_order(sizeof(struct location) * max);
5923
68dff6a9 5924 l = (void *)__get_free_pages(flags, order);
88a420e4
CL
5925 if (!l)
5926 return 0;
5927
5928 if (t->count) {
5929 memcpy(l, t->loc, sizeof(struct location) * t->count);
5930 free_loc_track(t);
5931 }
5932 t->max = max;
5933 t->loc = l;
5934 return 1;
5935}
5936
5937static int add_location(struct loc_track *t, struct kmem_cache *s,
6edf2576
FT
5938 const struct track *track,
5939 unsigned int orig_size)
88a420e4
CL
5940{
5941 long start, end, pos;
5942 struct location *l;
6edf2576 5943 unsigned long caddr, chandle, cwaste;
45edfa58 5944 unsigned long age = jiffies - track->when;
8ea9fb92 5945 depot_stack_handle_t handle = 0;
6edf2576 5946 unsigned int waste = s->object_size - orig_size;
88a420e4 5947
8ea9fb92
OG
5948#ifdef CONFIG_STACKDEPOT
5949 handle = READ_ONCE(track->handle);
5950#endif
88a420e4
CL
5951 start = -1;
5952 end = t->count;
5953
5954 for ( ; ; ) {
5955 pos = start + (end - start + 1) / 2;
5956
5957 /*
5958 * There is nothing at "end". If we end up there
5959 * we need to add something to before end.
5960 */
5961 if (pos == end)
5962 break;
5963
6edf2576
FT
5964 l = &t->loc[pos];
5965 caddr = l->addr;
5966 chandle = l->handle;
5967 cwaste = l->waste;
5968 if ((track->addr == caddr) && (handle == chandle) &&
5969 (waste == cwaste)) {
45edfa58 5970
45edfa58
CL
5971 l->count++;
5972 if (track->when) {
5973 l->sum_time += age;
5974 if (age < l->min_time)
5975 l->min_time = age;
5976 if (age > l->max_time)
5977 l->max_time = age;
5978
5979 if (track->pid < l->min_pid)
5980 l->min_pid = track->pid;
5981 if (track->pid > l->max_pid)
5982 l->max_pid = track->pid;
5983
174596a0
RR
5984 cpumask_set_cpu(track->cpu,
5985 to_cpumask(l->cpus));
45edfa58
CL
5986 }
5987 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
5988 return 1;
5989 }
5990
45edfa58 5991 if (track->addr < caddr)
88a420e4 5992 end = pos;
8ea9fb92
OG
5993 else if (track->addr == caddr && handle < chandle)
5994 end = pos;
6edf2576
FT
5995 else if (track->addr == caddr && handle == chandle &&
5996 waste < cwaste)
5997 end = pos;
88a420e4
CL
5998 else
5999 start = pos;
6000 }
6001
6002 /*
672bba3a 6003 * Not found. Insert new tracking element.
88a420e4 6004 */
68dff6a9 6005 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
88a420e4
CL
6006 return 0;
6007
6008 l = t->loc + pos;
6009 if (pos < t->count)
6010 memmove(l + 1, l,
6011 (t->count - pos) * sizeof(struct location));
6012 t->count++;
6013 l->count = 1;
45edfa58
CL
6014 l->addr = track->addr;
6015 l->sum_time = age;
6016 l->min_time = age;
6017 l->max_time = age;
6018 l->min_pid = track->pid;
6019 l->max_pid = track->pid;
8ea9fb92 6020 l->handle = handle;
6edf2576 6021 l->waste = waste;
174596a0
RR
6022 cpumask_clear(to_cpumask(l->cpus));
6023 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
45edfa58
CL
6024 nodes_clear(l->nodes);
6025 node_set(page_to_nid(virt_to_page(track)), l->nodes);
88a420e4
CL
6026 return 1;
6027}
6028
6029static void process_slab(struct loc_track *t, struct kmem_cache *s,
bb192ed9 6030 struct slab *slab, enum track_item alloc,
b3fd64e1 6031 unsigned long *obj_map)
88a420e4 6032{
bb192ed9 6033 void *addr = slab_address(slab);
6edf2576 6034 bool is_alloc = (alloc == TRACK_ALLOC);
88a420e4
CL
6035 void *p;
6036
bb192ed9 6037 __fill_map(obj_map, s, slab);
b3fd64e1 6038
bb192ed9 6039 for_each_object(p, s, addr, slab->objects)
b3fd64e1 6040 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
6edf2576
FT
6041 add_location(t, s, get_track(s, p, alloc),
6042 is_alloc ? get_orig_size(s, p) :
6043 s->object_size);
88a420e4 6044}
64dd6849 6045#endif /* CONFIG_DEBUG_FS */
6dfd1b65 6046#endif /* CONFIG_SLUB_DEBUG */
88a420e4 6047
b1a413a3 6048#ifdef SLAB_SUPPORTS_SYSFS
81819f0f 6049enum slab_stat_type {
205ab99d
CL
6050 SL_ALL, /* All slabs */
6051 SL_PARTIAL, /* Only partially allocated slabs */
6052 SL_CPU, /* Only slabs used for cpu caches */
6053 SL_OBJECTS, /* Determine allocated objects not slabs */
6054 SL_TOTAL /* Determine object capacity not slabs */
81819f0f
CL
6055};
6056
205ab99d 6057#define SO_ALL (1 << SL_ALL)
81819f0f
CL
6058#define SO_PARTIAL (1 << SL_PARTIAL)
6059#define SO_CPU (1 << SL_CPU)
6060#define SO_OBJECTS (1 << SL_OBJECTS)
205ab99d 6061#define SO_TOTAL (1 << SL_TOTAL)
81819f0f 6062
62e5c4b4 6063static ssize_t show_slab_objects(struct kmem_cache *s,
bf16d19a 6064 char *buf, unsigned long flags)
81819f0f
CL
6065{
6066 unsigned long total = 0;
81819f0f
CL
6067 int node;
6068 int x;
6069 unsigned long *nodes;
bf16d19a 6070 int len = 0;
81819f0f 6071
6396bb22 6072 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
62e5c4b4
CG
6073 if (!nodes)
6074 return -ENOMEM;
81819f0f 6075
205ab99d
CL
6076 if (flags & SO_CPU) {
6077 int cpu;
81819f0f 6078
205ab99d 6079 for_each_possible_cpu(cpu) {
d0e0ac97
CG
6080 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
6081 cpu);
ec3ab083 6082 int node;
bb192ed9 6083 struct slab *slab;
dfb4f096 6084
bb192ed9
VB
6085 slab = READ_ONCE(c->slab);
6086 if (!slab)
ec3ab083 6087 continue;
205ab99d 6088
bb192ed9 6089 node = slab_nid(slab);
ec3ab083 6090 if (flags & SO_TOTAL)
bb192ed9 6091 x = slab->objects;
ec3ab083 6092 else if (flags & SO_OBJECTS)
bb192ed9 6093 x = slab->inuse;
ec3ab083
CL
6094 else
6095 x = 1;
49e22585 6096
ec3ab083
CL
6097 total += x;
6098 nodes[node] += x;
6099
9c01e9af 6100#ifdef CONFIG_SLUB_CPU_PARTIAL
bb192ed9
VB
6101 slab = slub_percpu_partial_read_once(c);
6102 if (slab) {
6103 node = slab_nid(slab);
8afb1474
LZ
6104 if (flags & SO_TOTAL)
6105 WARN_ON_ONCE(1);
6106 else if (flags & SO_OBJECTS)
6107 WARN_ON_ONCE(1);
6108 else
87654cf7 6109 x = data_race(slab->slabs);
bc6697d8
ED
6110 total += x;
6111 nodes[node] += x;
49e22585 6112 }
9c01e9af 6113#endif
81819f0f
CL
6114 }
6115 }
6116
e4f8e513
QC
6117 /*
6118 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
6119 * already held which will conflict with an existing lock order:
6120 *
6121 * mem_hotplug_lock->slab_mutex->kernfs_mutex
6122 *
6123 * We don't really need mem_hotplug_lock (to hold off
6124 * slab_mem_going_offline_callback) here because slab's memory hot
6125 * unplug code doesn't destroy the kmem_cache->node[] data.
6126 */
6127
ab4d5ed5 6128#ifdef CONFIG_SLUB_DEBUG
205ab99d 6129 if (flags & SO_ALL) {
fa45dc25
CL
6130 struct kmem_cache_node *n;
6131
6132 for_each_kmem_cache_node(s, node, n) {
205ab99d 6133
d0e0ac97 6134 if (flags & SO_TOTAL)
8040cbf5 6135 x = node_nr_objs(n);
d0e0ac97 6136 else if (flags & SO_OBJECTS)
8040cbf5 6137 x = node_nr_objs(n) - count_partial(n, count_free);
81819f0f 6138 else
8040cbf5 6139 x = node_nr_slabs(n);
81819f0f
CL
6140 total += x;
6141 nodes[node] += x;
6142 }
6143
ab4d5ed5
CL
6144 } else
6145#endif
6146 if (flags & SO_PARTIAL) {
fa45dc25 6147 struct kmem_cache_node *n;
81819f0f 6148
fa45dc25 6149 for_each_kmem_cache_node(s, node, n) {
205ab99d
CL
6150 if (flags & SO_TOTAL)
6151 x = count_partial(n, count_total);
6152 else if (flags & SO_OBJECTS)
6153 x = count_partial(n, count_inuse);
81819f0f 6154 else
205ab99d 6155 x = n->nr_partial;
81819f0f
CL
6156 total += x;
6157 nodes[node] += x;
6158 }
6159 }
bf16d19a
JP
6160
6161 len += sysfs_emit_at(buf, len, "%lu", total);
81819f0f 6162#ifdef CONFIG_NUMA
bf16d19a 6163 for (node = 0; node < nr_node_ids; node++) {
81819f0f 6164 if (nodes[node])
bf16d19a
JP
6165 len += sysfs_emit_at(buf, len, " N%d=%lu",
6166 node, nodes[node]);
6167 }
81819f0f 6168#endif
bf16d19a 6169 len += sysfs_emit_at(buf, len, "\n");
81819f0f 6170 kfree(nodes);
bf16d19a
JP
6171
6172 return len;
81819f0f
CL
6173}
6174
81819f0f 6175#define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
497888cf 6176#define to_slab(n) container_of(n, struct kmem_cache, kobj)
81819f0f
CL
6177
6178struct slab_attribute {
6179 struct attribute attr;
6180 ssize_t (*show)(struct kmem_cache *s, char *buf);
6181 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
6182};
6183
6184#define SLAB_ATTR_RO(_name) \
d1d28bd9 6185 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400)
81819f0f
CL
6186
6187#define SLAB_ATTR(_name) \
d1d28bd9 6188 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600)
81819f0f 6189
81819f0f
CL
6190static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
6191{
bf16d19a 6192 return sysfs_emit(buf, "%u\n", s->size);
81819f0f
CL
6193}
6194SLAB_ATTR_RO(slab_size);
6195
6196static ssize_t align_show(struct kmem_cache *s, char *buf)
6197{
bf16d19a 6198 return sysfs_emit(buf, "%u\n", s->align);
81819f0f
CL
6199}
6200SLAB_ATTR_RO(align);
6201
6202static ssize_t object_size_show(struct kmem_cache *s, char *buf)
6203{
bf16d19a 6204 return sysfs_emit(buf, "%u\n", s->object_size);
81819f0f
CL
6205}
6206SLAB_ATTR_RO(object_size);
6207
6208static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
6209{
bf16d19a 6210 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
81819f0f
CL
6211}
6212SLAB_ATTR_RO(objs_per_slab);
6213
6214static ssize_t order_show(struct kmem_cache *s, char *buf)
6215{
bf16d19a 6216 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
81819f0f 6217}
32a6f409 6218SLAB_ATTR_RO(order);
81819f0f 6219
73d342b1
DR
6220static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
6221{
bf16d19a 6222 return sysfs_emit(buf, "%lu\n", s->min_partial);
73d342b1
DR
6223}
6224
6225static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
6226 size_t length)
6227{
6228 unsigned long min;
6229 int err;
6230
3dbb95f7 6231 err = kstrtoul(buf, 10, &min);
73d342b1
DR
6232 if (err)
6233 return err;
6234
5182f3c9 6235 s->min_partial = min;
73d342b1
DR
6236 return length;
6237}
6238SLAB_ATTR(min_partial);
6239
49e22585
CL
6240static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
6241{
b47291ef
VB
6242 unsigned int nr_partial = 0;
6243#ifdef CONFIG_SLUB_CPU_PARTIAL
6244 nr_partial = s->cpu_partial;
6245#endif
6246
6247 return sysfs_emit(buf, "%u\n", nr_partial);
49e22585
CL
6248}
6249
6250static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
6251 size_t length)
6252{
e5d9998f 6253 unsigned int objects;
49e22585
CL
6254 int err;
6255
e5d9998f 6256 err = kstrtouint(buf, 10, &objects);
49e22585
CL
6257 if (err)
6258 return err;
345c905d 6259 if (objects && !kmem_cache_has_cpu_partial(s))
74ee4ef1 6260 return -EINVAL;
49e22585 6261
e6d0e1dc 6262 slub_set_cpu_partial(s, objects);
49e22585
CL
6263 flush_all(s);
6264 return length;
6265}
6266SLAB_ATTR(cpu_partial);
6267
81819f0f
CL
6268static ssize_t ctor_show(struct kmem_cache *s, char *buf)
6269{
62c70bce
JP
6270 if (!s->ctor)
6271 return 0;
bf16d19a 6272 return sysfs_emit(buf, "%pS\n", s->ctor);
81819f0f
CL
6273}
6274SLAB_ATTR_RO(ctor);
6275
81819f0f
CL
6276static ssize_t aliases_show(struct kmem_cache *s, char *buf)
6277{
bf16d19a 6278 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
81819f0f
CL
6279}
6280SLAB_ATTR_RO(aliases);
6281
81819f0f
CL
6282static ssize_t partial_show(struct kmem_cache *s, char *buf)
6283{
d9acf4b7 6284 return show_slab_objects(s, buf, SO_PARTIAL);
81819f0f
CL
6285}
6286SLAB_ATTR_RO(partial);
6287
6288static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
6289{
d9acf4b7 6290 return show_slab_objects(s, buf, SO_CPU);
81819f0f
CL
6291}
6292SLAB_ATTR_RO(cpu_slabs);
6293
205ab99d
CL
6294static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
6295{
6296 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
6297}
6298SLAB_ATTR_RO(objects_partial);
6299
49e22585
CL
6300static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
6301{
6302 int objects = 0;
bb192ed9 6303 int slabs = 0;
9c01e9af 6304 int cpu __maybe_unused;
bf16d19a 6305 int len = 0;
49e22585 6306
9c01e9af 6307#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585 6308 for_each_online_cpu(cpu) {
bb192ed9 6309 struct slab *slab;
a93cf07b 6310
bb192ed9 6311 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
49e22585 6312
bb192ed9 6313 if (slab)
87654cf7 6314 slabs += data_race(slab->slabs);
49e22585 6315 }
9c01e9af 6316#endif
49e22585 6317
c2092c12 6318 /* Approximate half-full slabs, see slub_set_cpu_partial() */
bb192ed9
VB
6319 objects = (slabs * oo_objects(s->oo)) / 2;
6320 len += sysfs_emit_at(buf, len, "%d(%d)", objects, slabs);
49e22585 6321
c6c17c4d 6322#ifdef CONFIG_SLUB_CPU_PARTIAL
49e22585 6323 for_each_online_cpu(cpu) {
bb192ed9 6324 struct slab *slab;
a93cf07b 6325
bb192ed9
VB
6326 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
6327 if (slab) {
87654cf7 6328 slabs = data_race(slab->slabs);
bb192ed9 6329 objects = (slabs * oo_objects(s->oo)) / 2;
bf16d19a 6330 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
bb192ed9 6331 cpu, objects, slabs);
b47291ef 6332 }
49e22585
CL
6333 }
6334#endif
bf16d19a
JP
6335 len += sysfs_emit_at(buf, len, "\n");
6336
6337 return len;
49e22585
CL
6338}
6339SLAB_ATTR_RO(slabs_cpu_partial);
6340
a5a84755
CL
6341static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
6342{
bf16d19a 6343 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
a5a84755 6344}
8f58119a 6345SLAB_ATTR_RO(reclaim_account);
a5a84755
CL
6346
6347static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
6348{
bf16d19a 6349 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
a5a84755
CL
6350}
6351SLAB_ATTR_RO(hwcache_align);
6352
6353#ifdef CONFIG_ZONE_DMA
6354static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
6355{
bf16d19a 6356 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
a5a84755
CL
6357}
6358SLAB_ATTR_RO(cache_dma);
6359#endif
6360
346907ce 6361#ifdef CONFIG_HARDENED_USERCOPY
8eb8284b
DW
6362static ssize_t usersize_show(struct kmem_cache *s, char *buf)
6363{
bf16d19a 6364 return sysfs_emit(buf, "%u\n", s->usersize);
8eb8284b
DW
6365}
6366SLAB_ATTR_RO(usersize);
346907ce 6367#endif
8eb8284b 6368
a5a84755
CL
6369static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
6370{
bf16d19a 6371 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
a5a84755
CL
6372}
6373SLAB_ATTR_RO(destroy_by_rcu);
6374
ab4d5ed5 6375#ifdef CONFIG_SLUB_DEBUG
a5a84755
CL
6376static ssize_t slabs_show(struct kmem_cache *s, char *buf)
6377{
6378 return show_slab_objects(s, buf, SO_ALL);
6379}
6380SLAB_ATTR_RO(slabs);
6381
205ab99d
CL
6382static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
6383{
6384 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
6385}
6386SLAB_ATTR_RO(total_objects);
6387
81bd3179
XS
6388static ssize_t objects_show(struct kmem_cache *s, char *buf)
6389{
6390 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
6391}
6392SLAB_ATTR_RO(objects);
6393
81819f0f
CL
6394static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
6395{
bf16d19a 6396 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
81819f0f 6397}
060807f8 6398SLAB_ATTR_RO(sanity_checks);
81819f0f
CL
6399
6400static ssize_t trace_show(struct kmem_cache *s, char *buf)
6401{
bf16d19a 6402 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
81819f0f 6403}
060807f8 6404SLAB_ATTR_RO(trace);
81819f0f 6405
81819f0f
CL
6406static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
6407{
bf16d19a 6408 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
81819f0f
CL
6409}
6410
ad38b5b1 6411SLAB_ATTR_RO(red_zone);
81819f0f
CL
6412
6413static ssize_t poison_show(struct kmem_cache *s, char *buf)
6414{
bf16d19a 6415 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
81819f0f
CL
6416}
6417
ad38b5b1 6418SLAB_ATTR_RO(poison);
81819f0f
CL
6419
6420static ssize_t store_user_show(struct kmem_cache *s, char *buf)
6421{
bf16d19a 6422 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
81819f0f
CL
6423}
6424
ad38b5b1 6425SLAB_ATTR_RO(store_user);
81819f0f 6426
53e15af0
CL
6427static ssize_t validate_show(struct kmem_cache *s, char *buf)
6428{
6429 return 0;
6430}
6431
6432static ssize_t validate_store(struct kmem_cache *s,
6433 const char *buf, size_t length)
6434{
434e245d
CL
6435 int ret = -EINVAL;
6436
c7323a5a 6437 if (buf[0] == '1' && kmem_cache_debug(s)) {
434e245d
CL
6438 ret = validate_slab_cache(s);
6439 if (ret >= 0)
6440 ret = length;
6441 }
6442 return ret;
53e15af0
CL
6443}
6444SLAB_ATTR(validate);
a5a84755 6445
a5a84755
CL
6446#endif /* CONFIG_SLUB_DEBUG */
6447
6448#ifdef CONFIG_FAILSLAB
6449static ssize_t failslab_show(struct kmem_cache *s, char *buf)
6450{
bf16d19a 6451 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
a5a84755 6452}
7c82b3b3
AA
6453
6454static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
6455 size_t length)
6456{
6457 if (s->refcount > 1)
6458 return -EINVAL;
6459
6460 if (buf[0] == '1')
6461 WRITE_ONCE(s->flags, s->flags | SLAB_FAILSLAB);
6462 else
6463 WRITE_ONCE(s->flags, s->flags & ~SLAB_FAILSLAB);
6464
6465 return length;
6466}
6467SLAB_ATTR(failslab);
ab4d5ed5 6468#endif
53e15af0 6469
2086d26a
CL
6470static ssize_t shrink_show(struct kmem_cache *s, char *buf)
6471{
6472 return 0;
6473}
6474
6475static ssize_t shrink_store(struct kmem_cache *s,
6476 const char *buf, size_t length)
6477{
832f37f5 6478 if (buf[0] == '1')
10befea9 6479 kmem_cache_shrink(s);
832f37f5 6480 else
2086d26a
CL
6481 return -EINVAL;
6482 return length;
6483}
6484SLAB_ATTR(shrink);
6485
81819f0f 6486#ifdef CONFIG_NUMA
9824601e 6487static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
81819f0f 6488{
bf16d19a 6489 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
81819f0f
CL
6490}
6491
9824601e 6492static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
81819f0f
CL
6493 const char *buf, size_t length)
6494{
eb7235eb 6495 unsigned int ratio;
0121c619
CL
6496 int err;
6497
eb7235eb 6498 err = kstrtouint(buf, 10, &ratio);
0121c619
CL
6499 if (err)
6500 return err;
eb7235eb
AD
6501 if (ratio > 100)
6502 return -ERANGE;
0121c619 6503
eb7235eb 6504 s->remote_node_defrag_ratio = ratio * 10;
81819f0f 6505
81819f0f
CL
6506 return length;
6507}
9824601e 6508SLAB_ATTR(remote_node_defrag_ratio);
81819f0f
CL
6509#endif
6510
8ff12cfc 6511#ifdef CONFIG_SLUB_STATS
8ff12cfc
CL
6512static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
6513{
6514 unsigned long sum = 0;
6515 int cpu;
bf16d19a 6516 int len = 0;
6da2ec56 6517 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
8ff12cfc
CL
6518
6519 if (!data)
6520 return -ENOMEM;
6521
6522 for_each_online_cpu(cpu) {
9dfc6e68 6523 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
8ff12cfc
CL
6524
6525 data[cpu] = x;
6526 sum += x;
6527 }
6528
bf16d19a 6529 len += sysfs_emit_at(buf, len, "%lu", sum);
8ff12cfc 6530
50ef37b9 6531#ifdef CONFIG_SMP
8ff12cfc 6532 for_each_online_cpu(cpu) {
bf16d19a
JP
6533 if (data[cpu])
6534 len += sysfs_emit_at(buf, len, " C%d=%u",
6535 cpu, data[cpu]);
8ff12cfc 6536 }
50ef37b9 6537#endif
8ff12cfc 6538 kfree(data);
bf16d19a
JP
6539 len += sysfs_emit_at(buf, len, "\n");
6540
6541 return len;
8ff12cfc
CL
6542}
6543
78eb00cc
DR
6544static void clear_stat(struct kmem_cache *s, enum stat_item si)
6545{
6546 int cpu;
6547
6548 for_each_online_cpu(cpu)
9dfc6e68 6549 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
78eb00cc
DR
6550}
6551
8ff12cfc
CL
6552#define STAT_ATTR(si, text) \
6553static ssize_t text##_show(struct kmem_cache *s, char *buf) \
6554{ \
6555 return show_stat(s, buf, si); \
6556} \
78eb00cc
DR
6557static ssize_t text##_store(struct kmem_cache *s, \
6558 const char *buf, size_t length) \
6559{ \
6560 if (buf[0] != '0') \
6561 return -EINVAL; \
6562 clear_stat(s, si); \
6563 return length; \
6564} \
6565SLAB_ATTR(text); \
8ff12cfc
CL
6566
6567STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
6568STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
6569STAT_ATTR(FREE_FASTPATH, free_fastpath);
6570STAT_ATTR(FREE_SLOWPATH, free_slowpath);
6571STAT_ATTR(FREE_FROZEN, free_frozen);
6572STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
6573STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
6574STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
6575STAT_ATTR(ALLOC_SLAB, alloc_slab);
6576STAT_ATTR(ALLOC_REFILL, alloc_refill);
e36a2652 6577STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
8ff12cfc
CL
6578STAT_ATTR(FREE_SLAB, free_slab);
6579STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
6580STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
6581STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
6582STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
6583STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
6584STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
03e404af 6585STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
65c3376a 6586STAT_ATTR(ORDER_FALLBACK, order_fallback);
b789ef51
CL
6587STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
6588STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
49e22585
CL
6589STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
6590STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
8028dcea
AS
6591STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
6592STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
6dfd1b65 6593#endif /* CONFIG_SLUB_STATS */
8ff12cfc 6594
b84e04f1
IK
6595#ifdef CONFIG_KFENCE
6596static ssize_t skip_kfence_show(struct kmem_cache *s, char *buf)
6597{
6598 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_SKIP_KFENCE));
6599}
6600
6601static ssize_t skip_kfence_store(struct kmem_cache *s,
6602 const char *buf, size_t length)
6603{
6604 int ret = length;
6605
6606 if (buf[0] == '0')
6607 s->flags &= ~SLAB_SKIP_KFENCE;
6608 else if (buf[0] == '1')
6609 s->flags |= SLAB_SKIP_KFENCE;
6610 else
6611 ret = -EINVAL;
6612
6613 return ret;
6614}
6615SLAB_ATTR(skip_kfence);
6616#endif
6617
06428780 6618static struct attribute *slab_attrs[] = {
81819f0f
CL
6619 &slab_size_attr.attr,
6620 &object_size_attr.attr,
6621 &objs_per_slab_attr.attr,
6622 &order_attr.attr,
73d342b1 6623 &min_partial_attr.attr,
49e22585 6624 &cpu_partial_attr.attr,
205ab99d 6625 &objects_partial_attr.attr,
81819f0f
CL
6626 &partial_attr.attr,
6627 &cpu_slabs_attr.attr,
6628 &ctor_attr.attr,
81819f0f
CL
6629 &aliases_attr.attr,
6630 &align_attr.attr,
81819f0f
CL
6631 &hwcache_align_attr.attr,
6632 &reclaim_account_attr.attr,
6633 &destroy_by_rcu_attr.attr,
a5a84755 6634 &shrink_attr.attr,
49e22585 6635 &slabs_cpu_partial_attr.attr,
ab4d5ed5 6636#ifdef CONFIG_SLUB_DEBUG
a5a84755 6637 &total_objects_attr.attr,
81bd3179 6638 &objects_attr.attr,
a5a84755
CL
6639 &slabs_attr.attr,
6640 &sanity_checks_attr.attr,
6641 &trace_attr.attr,
81819f0f
CL
6642 &red_zone_attr.attr,
6643 &poison_attr.attr,
6644 &store_user_attr.attr,
53e15af0 6645 &validate_attr.attr,
ab4d5ed5 6646#endif
81819f0f
CL
6647#ifdef CONFIG_ZONE_DMA
6648 &cache_dma_attr.attr,
6649#endif
6650#ifdef CONFIG_NUMA
9824601e 6651 &remote_node_defrag_ratio_attr.attr,
8ff12cfc
CL
6652#endif
6653#ifdef CONFIG_SLUB_STATS
6654 &alloc_fastpath_attr.attr,
6655 &alloc_slowpath_attr.attr,
6656 &free_fastpath_attr.attr,
6657 &free_slowpath_attr.attr,
6658 &free_frozen_attr.attr,
6659 &free_add_partial_attr.attr,
6660 &free_remove_partial_attr.attr,
6661 &alloc_from_partial_attr.attr,
6662 &alloc_slab_attr.attr,
6663 &alloc_refill_attr.attr,
e36a2652 6664 &alloc_node_mismatch_attr.attr,
8ff12cfc
CL
6665 &free_slab_attr.attr,
6666 &cpuslab_flush_attr.attr,
6667 &deactivate_full_attr.attr,
6668 &deactivate_empty_attr.attr,
6669 &deactivate_to_head_attr.attr,
6670 &deactivate_to_tail_attr.attr,
6671 &deactivate_remote_frees_attr.attr,
03e404af 6672 &deactivate_bypass_attr.attr,
65c3376a 6673 &order_fallback_attr.attr,
b789ef51
CL
6674 &cmpxchg_double_fail_attr.attr,
6675 &cmpxchg_double_cpu_fail_attr.attr,
49e22585
CL
6676 &cpu_partial_alloc_attr.attr,
6677 &cpu_partial_free_attr.attr,
8028dcea
AS
6678 &cpu_partial_node_attr.attr,
6679 &cpu_partial_drain_attr.attr,
81819f0f 6680#endif
4c13dd3b
DM
6681#ifdef CONFIG_FAILSLAB
6682 &failslab_attr.attr,
6683#endif
346907ce 6684#ifdef CONFIG_HARDENED_USERCOPY
8eb8284b 6685 &usersize_attr.attr,
346907ce 6686#endif
b84e04f1
IK
6687#ifdef CONFIG_KFENCE
6688 &skip_kfence_attr.attr,
6689#endif
4c13dd3b 6690
81819f0f
CL
6691 NULL
6692};
6693
1fdaaa23 6694static const struct attribute_group slab_attr_group = {
81819f0f
CL
6695 .attrs = slab_attrs,
6696};
6697
6698static ssize_t slab_attr_show(struct kobject *kobj,
6699 struct attribute *attr,
6700 char *buf)
6701{
6702 struct slab_attribute *attribute;
6703 struct kmem_cache *s;
81819f0f
CL
6704
6705 attribute = to_slab_attr(attr);
6706 s = to_slab(kobj);
6707
6708 if (!attribute->show)
6709 return -EIO;
6710
2bfbb027 6711 return attribute->show(s, buf);
81819f0f
CL
6712}
6713
6714static ssize_t slab_attr_store(struct kobject *kobj,
6715 struct attribute *attr,
6716 const char *buf, size_t len)
6717{
6718 struct slab_attribute *attribute;
6719 struct kmem_cache *s;
81819f0f
CL
6720
6721 attribute = to_slab_attr(attr);
6722 s = to_slab(kobj);
6723
6724 if (!attribute->store)
6725 return -EIO;
6726
2bfbb027 6727 return attribute->store(s, buf, len);
81819f0f
CL
6728}
6729
41a21285
CL
6730static void kmem_cache_release(struct kobject *k)
6731{
6732 slab_kmem_cache_release(to_slab(k));
6733}
6734
52cf25d0 6735static const struct sysfs_ops slab_sysfs_ops = {
81819f0f
CL
6736 .show = slab_attr_show,
6737 .store = slab_attr_store,
6738};
6739
9ebe720e 6740static const struct kobj_type slab_ktype = {
81819f0f 6741 .sysfs_ops = &slab_sysfs_ops,
41a21285 6742 .release = kmem_cache_release,
81819f0f
CL
6743};
6744
27c3a314 6745static struct kset *slab_kset;
81819f0f 6746
9a41707b
VD
6747static inline struct kset *cache_kset(struct kmem_cache *s)
6748{
9a41707b
VD
6749 return slab_kset;
6750}
6751
d65360f2 6752#define ID_STR_LENGTH 32
81819f0f
CL
6753
6754/* Create a unique string id for a slab cache:
6446faa2
CL
6755 *
6756 * Format :[flags-]size
81819f0f
CL
6757 */
6758static char *create_unique_id(struct kmem_cache *s)
6759{
6760 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
6761 char *p = name;
6762
7e9c323c
CY
6763 if (!name)
6764 return ERR_PTR(-ENOMEM);
81819f0f
CL
6765
6766 *p++ = ':';
6767 /*
6768 * First flags affecting slabcache operations. We will only
6769 * get here for aliasable slabs so we do not need to support
6770 * too many flags. The flags here must cover all flags that
6771 * are matched during merging to guarantee that the id is
6772 * unique.
6773 */
6774 if (s->flags & SLAB_CACHE_DMA)
6775 *p++ = 'd';
6d6ea1e9
NB
6776 if (s->flags & SLAB_CACHE_DMA32)
6777 *p++ = 'D';
81819f0f
CL
6778 if (s->flags & SLAB_RECLAIM_ACCOUNT)
6779 *p++ = 'a';
becfda68 6780 if (s->flags & SLAB_CONSISTENCY_CHECKS)
81819f0f 6781 *p++ = 'F';
230e9fc2
VD
6782 if (s->flags & SLAB_ACCOUNT)
6783 *p++ = 'A';
81819f0f
CL
6784 if (p != name + 1)
6785 *p++ = '-';
d65360f2 6786 p += snprintf(p, ID_STR_LENGTH - (p - name), "%07u", s->size);
2633d7a0 6787
d65360f2
CY
6788 if (WARN_ON(p > name + ID_STR_LENGTH - 1)) {
6789 kfree(name);
6790 return ERR_PTR(-EINVAL);
6791 }
68ef169a 6792 kmsan_unpoison_memory(name, p - name);
81819f0f
CL
6793 return name;
6794}
6795
6796static int sysfs_slab_add(struct kmem_cache *s)
6797{
6798 int err;
6799 const char *name;
1663f26d 6800 struct kset *kset = cache_kset(s);
45530c44 6801 int unmergeable = slab_unmergeable(s);
81819f0f 6802
11066386
MC
6803 if (!unmergeable && disable_higher_order_debug &&
6804 (slub_debug & DEBUG_METADATA_FLAGS))
6805 unmergeable = 1;
6806
81819f0f
CL
6807 if (unmergeable) {
6808 /*
6809 * Slabcache can never be merged so we can use the name proper.
6810 * This is typically the case for debug situations. In that
6811 * case we can catch duplicate names easily.
6812 */
27c3a314 6813 sysfs_remove_link(&slab_kset->kobj, s->name);
81819f0f
CL
6814 name = s->name;
6815 } else {
6816 /*
6817 * Create a unique name for the slab as a target
6818 * for the symlinks.
6819 */
6820 name = create_unique_id(s);
7e9c323c
CY
6821 if (IS_ERR(name))
6822 return PTR_ERR(name);
81819f0f
CL
6823 }
6824
1663f26d 6825 s->kobj.kset = kset;
26e4f205 6826 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
757fed1d 6827 if (err)
80da026a 6828 goto out;
81819f0f
CL
6829
6830 err = sysfs_create_group(&s->kobj, &slab_attr_group);
54b6a731
DJ
6831 if (err)
6832 goto out_del_kobj;
9a41707b 6833
81819f0f
CL
6834 if (!unmergeable) {
6835 /* Setup first alias */
6836 sysfs_slab_alias(s, s->name);
81819f0f 6837 }
54b6a731
DJ
6838out:
6839 if (!unmergeable)
6840 kfree(name);
6841 return err;
6842out_del_kobj:
6843 kobject_del(&s->kobj);
54b6a731 6844 goto out;
81819f0f
CL
6845}
6846
d50d82fa
MP
6847void sysfs_slab_unlink(struct kmem_cache *s)
6848{
011568eb 6849 kobject_del(&s->kobj);
d50d82fa
MP
6850}
6851
bf5eb3de
TH
6852void sysfs_slab_release(struct kmem_cache *s)
6853{
011568eb 6854 kobject_put(&s->kobj);
81819f0f
CL
6855}
6856
6857/*
6858 * Need to buffer aliases during bootup until sysfs becomes
9f6c708e 6859 * available lest we lose that information.
81819f0f
CL
6860 */
6861struct saved_alias {
6862 struct kmem_cache *s;
6863 const char *name;
6864 struct saved_alias *next;
6865};
6866
5af328a5 6867static struct saved_alias *alias_list;
81819f0f
CL
6868
6869static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
6870{
6871 struct saved_alias *al;
6872
97d06609 6873 if (slab_state == FULL) {
81819f0f
CL
6874 /*
6875 * If we have a leftover link then remove it.
6876 */
27c3a314
GKH
6877 sysfs_remove_link(&slab_kset->kobj, name);
6878 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
81819f0f
CL
6879 }
6880
6881 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
6882 if (!al)
6883 return -ENOMEM;
6884
6885 al->s = s;
6886 al->name = name;
6887 al->next = alias_list;
6888 alias_list = al;
68ef169a 6889 kmsan_unpoison_memory(al, sizeof(*al));
81819f0f
CL
6890 return 0;
6891}
6892
6893static int __init slab_sysfs_init(void)
6894{
5b95a4ac 6895 struct kmem_cache *s;
81819f0f
CL
6896 int err;
6897
18004c5d 6898 mutex_lock(&slab_mutex);
2bce6485 6899
d7660ce5 6900 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
27c3a314 6901 if (!slab_kset) {
18004c5d 6902 mutex_unlock(&slab_mutex);
f9f58285 6903 pr_err("Cannot register slab subsystem.\n");
35973232 6904 return -ENOMEM;
81819f0f
CL
6905 }
6906
97d06609 6907 slab_state = FULL;
26a7bd03 6908
5b95a4ac 6909 list_for_each_entry(s, &slab_caches, list) {
26a7bd03 6910 err = sysfs_slab_add(s);
5d540fb7 6911 if (err)
f9f58285
FF
6912 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
6913 s->name);
26a7bd03 6914 }
81819f0f
CL
6915
6916 while (alias_list) {
6917 struct saved_alias *al = alias_list;
6918
6919 alias_list = alias_list->next;
6920 err = sysfs_slab_alias(al->s, al->name);
5d540fb7 6921 if (err)
f9f58285
FF
6922 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
6923 al->name);
81819f0f
CL
6924 kfree(al);
6925 }
6926
18004c5d 6927 mutex_unlock(&slab_mutex);
81819f0f
CL
6928 return 0;
6929}
1a5ad30b 6930late_initcall(slab_sysfs_init);
b1a413a3 6931#endif /* SLAB_SUPPORTS_SYSFS */
57ed3eda 6932
64dd6849
FM
6933#if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
6934static int slab_debugfs_show(struct seq_file *seq, void *v)
6935{
64dd6849 6936 struct loc_track *t = seq->private;
005a79e5
GS
6937 struct location *l;
6938 unsigned long idx;
64dd6849 6939
005a79e5 6940 idx = (unsigned long) t->idx;
64dd6849
FM
6941 if (idx < t->count) {
6942 l = &t->loc[idx];
6943
6944 seq_printf(seq, "%7ld ", l->count);
6945
6946 if (l->addr)
6947 seq_printf(seq, "%pS", (void *)l->addr);
6948 else
6949 seq_puts(seq, "<not-available>");
6950
6edf2576
FT
6951 if (l->waste)
6952 seq_printf(seq, " waste=%lu/%lu",
6953 l->count * l->waste, l->waste);
6954
64dd6849
FM
6955 if (l->sum_time != l->min_time) {
6956 seq_printf(seq, " age=%ld/%llu/%ld",
6957 l->min_time, div_u64(l->sum_time, l->count),
6958 l->max_time);
6959 } else
6960 seq_printf(seq, " age=%ld", l->min_time);
6961
6962 if (l->min_pid != l->max_pid)
6963 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
6964 else
6965 seq_printf(seq, " pid=%ld",
6966 l->min_pid);
6967
6968 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
6969 seq_printf(seq, " cpus=%*pbl",
6970 cpumask_pr_args(to_cpumask(l->cpus)));
6971
6972 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
6973 seq_printf(seq, " nodes=%*pbl",
6974 nodemask_pr_args(&l->nodes));
6975
8ea9fb92
OG
6976#ifdef CONFIG_STACKDEPOT
6977 {
6978 depot_stack_handle_t handle;
6979 unsigned long *entries;
6980 unsigned int nr_entries, j;
6981
6982 handle = READ_ONCE(l->handle);
6983 if (handle) {
6984 nr_entries = stack_depot_fetch(handle, &entries);
6985 seq_puts(seq, "\n");
6986 for (j = 0; j < nr_entries; j++)
6987 seq_printf(seq, " %pS\n", (void *)entries[j]);
6988 }
6989 }
6990#endif
64dd6849
FM
6991 seq_puts(seq, "\n");
6992 }
6993
6994 if (!idx && !t->count)
6995 seq_puts(seq, "No data\n");
6996
6997 return 0;
6998}
6999
7000static void slab_debugfs_stop(struct seq_file *seq, void *v)
7001{
7002}
7003
7004static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
7005{
7006 struct loc_track *t = seq->private;
7007
005a79e5 7008 t->idx = ++(*ppos);
64dd6849 7009 if (*ppos <= t->count)
005a79e5 7010 return ppos;
64dd6849
FM
7011
7012 return NULL;
7013}
7014
553c0369
OG
7015static int cmp_loc_by_count(const void *a, const void *b, const void *data)
7016{
7017 struct location *loc1 = (struct location *)a;
7018 struct location *loc2 = (struct location *)b;
7019
7020 if (loc1->count > loc2->count)
7021 return -1;
7022 else
7023 return 1;
7024}
7025
64dd6849
FM
7026static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
7027{
005a79e5
GS
7028 struct loc_track *t = seq->private;
7029
7030 t->idx = *ppos;
64dd6849
FM
7031 return ppos;
7032}
7033
7034static const struct seq_operations slab_debugfs_sops = {
7035 .start = slab_debugfs_start,
7036 .next = slab_debugfs_next,
7037 .stop = slab_debugfs_stop,
7038 .show = slab_debugfs_show,
7039};
7040
7041static int slab_debug_trace_open(struct inode *inode, struct file *filep)
7042{
7043
7044 struct kmem_cache_node *n;
7045 enum track_item alloc;
7046 int node;
7047 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
7048 sizeof(struct loc_track));
7049 struct kmem_cache *s = file_inode(filep)->i_private;
b3fd64e1
VB
7050 unsigned long *obj_map;
7051
2127d225
ML
7052 if (!t)
7053 return -ENOMEM;
7054
b3fd64e1 7055 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
2127d225
ML
7056 if (!obj_map) {
7057 seq_release_private(inode, filep);
b3fd64e1 7058 return -ENOMEM;
2127d225 7059 }
64dd6849
FM
7060
7061 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
7062 alloc = TRACK_ALLOC;
7063 else
7064 alloc = TRACK_FREE;
7065
b3fd64e1
VB
7066 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
7067 bitmap_free(obj_map);
2127d225 7068 seq_release_private(inode, filep);
64dd6849 7069 return -ENOMEM;
b3fd64e1 7070 }
64dd6849 7071
64dd6849
FM
7072 for_each_kmem_cache_node(s, node, n) {
7073 unsigned long flags;
bb192ed9 7074 struct slab *slab;
64dd6849 7075
8040cbf5 7076 if (!node_nr_slabs(n))
64dd6849
FM
7077 continue;
7078
7079 spin_lock_irqsave(&n->list_lock, flags);
bb192ed9
VB
7080 list_for_each_entry(slab, &n->partial, slab_list)
7081 process_slab(t, s, slab, alloc, obj_map);
7082 list_for_each_entry(slab, &n->full, slab_list)
7083 process_slab(t, s, slab, alloc, obj_map);
64dd6849
FM
7084 spin_unlock_irqrestore(&n->list_lock, flags);
7085 }
7086
553c0369
OG
7087 /* Sort locations by count */
7088 sort_r(t->loc, t->count, sizeof(struct location),
7089 cmp_loc_by_count, NULL, NULL);
7090
b3fd64e1 7091 bitmap_free(obj_map);
64dd6849
FM
7092 return 0;
7093}
7094
7095static int slab_debug_trace_release(struct inode *inode, struct file *file)
7096{
7097 struct seq_file *seq = file->private_data;
7098 struct loc_track *t = seq->private;
7099
7100 free_loc_track(t);
7101 return seq_release_private(inode, file);
7102}
7103
7104static const struct file_operations slab_debugfs_fops = {
7105 .open = slab_debug_trace_open,
7106 .read = seq_read,
7107 .llseek = seq_lseek,
7108 .release = slab_debug_trace_release,
7109};
7110
7111static void debugfs_slab_add(struct kmem_cache *s)
7112{
7113 struct dentry *slab_cache_dir;
7114
7115 if (unlikely(!slab_debugfs_root))
7116 return;
7117
7118 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
7119
7120 debugfs_create_file("alloc_traces", 0400,
7121 slab_cache_dir, s, &slab_debugfs_fops);
7122
7123 debugfs_create_file("free_traces", 0400,
7124 slab_cache_dir, s, &slab_debugfs_fops);
7125}
7126
7127void debugfs_slab_release(struct kmem_cache *s)
7128{
aa4a8605 7129 debugfs_lookup_and_remove(s->name, slab_debugfs_root);
64dd6849
FM
7130}
7131
7132static int __init slab_debugfs_init(void)
7133{
7134 struct kmem_cache *s;
7135
7136 slab_debugfs_root = debugfs_create_dir("slab", NULL);
7137
7138 list_for_each_entry(s, &slab_caches, list)
7139 if (s->flags & SLAB_STORE_USER)
7140 debugfs_slab_add(s);
7141
7142 return 0;
7143
7144}
7145__initcall(slab_debugfs_init);
7146#endif
57ed3eda
PE
7147/*
7148 * The /proc/slabinfo ABI
7149 */
5b365771 7150#ifdef CONFIG_SLUB_DEBUG
0d7561c6 7151void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
57ed3eda 7152{
57ed3eda 7153 unsigned long nr_slabs = 0;
205ab99d
CL
7154 unsigned long nr_objs = 0;
7155 unsigned long nr_free = 0;
57ed3eda 7156 int node;
fa45dc25 7157 struct kmem_cache_node *n;
57ed3eda 7158
fa45dc25 7159 for_each_kmem_cache_node(s, node, n) {
c17fd13e
WL
7160 nr_slabs += node_nr_slabs(n);
7161 nr_objs += node_nr_objs(n);
046f4c69 7162 nr_free += count_partial_free_approx(n);
57ed3eda
PE
7163 }
7164
0d7561c6
GC
7165 sinfo->active_objs = nr_objs - nr_free;
7166 sinfo->num_objs = nr_objs;
7167 sinfo->active_slabs = nr_slabs;
7168 sinfo->num_slabs = nr_slabs;
7169 sinfo->objects_per_slab = oo_objects(s->oo);
7170 sinfo->cache_order = oo_order(s->oo);
57ed3eda 7171}
5b365771 7172#endif /* CONFIG_SLUB_DEBUG */